Resubmissions

10-05-2024 17:13

240510-vrrk4sgd7t 10

10-05-2024 17:09

240510-vphv7abd29 10

Analysis

  • max time kernel
    150s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-05-2024 17:09

General

  • Target

    High Priority/criticalupdate01.exe

  • Size

    261KB

  • MD5

    7d80230df68ccba871815d68f016c282

  • SHA1

    e10874c6108a26ceedfc84f50881824462b5b6b6

  • SHA256

    f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b

  • SHA512

    64d02b3e7ed82a64aaac1f74c34d6b6e6feaac665ca9c08911b93eddcec66595687024ec576e74ea09a1193ace3923969c75de8733859835fef45335cf265540

  • SSDEEP

    3072:vDKW1LgppLRHMY0TBfJvjcTp5XxG8pt+oSOpE22obq+NYgvPuCEbMBWJxLRiUgV:vDKW1Lgbdl0TBBvjc/M8n35nYgvKjdzi

Malware Config

Extracted

Path

C:\Program Files\7-Zip\DECRYPT_YOUR_FILES.HTML

Ransom Note
<html> <head> <style> body{ background-color: #3366CC; } h1 { background-color: RGB(249, 201, 16); } p { background-color: maroon; color: white; } </style> </head> <body> <center> <h1><b> Attention ! All your files </b> have been encrypted. </h1></br> <p> Due encrypting was used algoritm RSA-4096 and AES-256, used for protection military secrets.</br> That means > RESTORE YOU DATA POSIBLE ONLY BUYING decryption passwords from us.</br> Getting a decryption of your files is - SIMPLY task.</br></br> That all what you need:</br> 1. Sent Your ID_KEY on mailbox [email protected] or [email protected] </br> 2. For test, decrypt 2 small files, to be sure that we can decrypt you files.</br> 3. Pay our services. </br> 4. GET software with passwords for decrypt you files.</br> 5. Make measures to prevent this type situations again.</br></br> IMPORTANT(1)</br> Do not try restore files without our help, this is useless, and can destroy you data permanetly.</br></br> IMPORTANT(2) </br> We Cant hold you decryption passwords forever. </br>ALL DECRYPTION PASSWORDS, for what wasn`t we receive reward, will destroy after week of moment of encryption. </p> <p> Your ID_KEY: <br> </p> <table width="1024" border="0"> <tbody> <tr> <td><p>TfCwqks/nEJ485djsj7l1T0L0+dw2ogY9L+sKnpnelrzyHW+gl0vPUvsDzBCKXJzzYcAshS2n8kj+7UTXFzwOg0bkX+HXyLyh8hLZCd4IC9PdbBhEYQK0lXIi+jANJjrZywbvctJ2sNsx8e5VmjQFZe+mYB4kIq1l5IAHUpBzhp2UYtAQ1HnS3DAQ3371KaDdCiS00Ez4Z+HF4N1WbjiBehm/TV3aQ3eh0y2vXyYWojVHkPUqBiGl7cthAtVu19rYTXWgXOj7Po0ADy5N5gRu2TbZ2DMWQDClBRyrVVmb/sWTlZWg28apSdkT3I7MxhtgdEHKUbhDprUF6pGM0qp7Q==ZW4tVVM=</p></td> </tr> </tbody> </table> </center></html></body>

Signatures

  • Fantom

    Ransomware which hides encryption process behind fake Windows Update screen.

  • Renames multiple (1093) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Disables Task Manager via registry modification
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\High Priority\criticalupdate01.exe
    "C:\Users\Admin\AppData\Local\Temp\High Priority\criticalupdate01.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3644
    • C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe
      "C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe"
      2⤵
      • Executes dropped EXE
      PID:2632

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\cef_200_percent.pak
    Filesize

    16B

    MD5

    969867176ffbacf3178626cfa75b617f

    SHA1

    e58075beba883b6dfe92047af8c0b4e975770329

    SHA256

    60492e94cd9c48254289f5bceef73427954d6f928bd36038b0b6daf281f128d8

    SHA512

    858211d208541b69ea6d5bbe23c851d902b7b63263c2e44fdc870ecf7c853718550c0fc4c937329245bd0f62c1182db3c41dd00d176fdfab454bf60bced980c0

  • C:\Program Files\7-Zip\DECRYPT_YOUR_FILES.HTML
    Filesize

    1KB

    MD5

    67c3224b777cf5a2ae22fa7b5cc49a35

    SHA1

    cefce213b5fab989f2a41d8b2fced7e815661804

    SHA256

    e11976765a366516ce405a0a7c01f98167d07a543af2a2b953783ee644fb7bc6

    SHA512

    677f90f786878a34cf0fd020904afcd3a77fd75dd368fef04aaf67c8578ea681fb19eaa6f0884671f1e4b31958021da9d29faf94222f142316618b7d2605ced1

  • C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif
    Filesize

    160B

    MD5

    de064e4a72196317f50cffcf88575abe

    SHA1

    ebb63201435aaf2bf7a8d6f042bfebd7ce3ae6a4

    SHA256

    705ea2f244861a89516d9a887e010422830cf29da446718f347396edd8bb7cf6

    SHA512

    03b2b637fb50a6d7e9119582bfbaf790e0a6ef317153c111cfdc57aa81a776d819e952d4448c7ab772361cb7ad0285719227b105abfd74da30cd895220c13581

  • C:\Program Files\Java\jre-1.8\THIRDPARTYLICENSEREADME-JAVAFX.txt
    Filesize

    192B

    MD5

    d39d99a1938146ade8d673c1dd091a1a

    SHA1

    41b04b5f720c7825bf904376bb7dca1487eb3947

    SHA256

    4e18d9e2f47a3939ea9a3373c728fe76afc4b4dc9e8d7a78281923c7563fa603

    SHA512

    03a26a6f2bf57c87b6432654c24938d7f965b3b8db357cf1526838011a3c8aec2c13fb4680ea1db9704bfb4eec6153f5fdac90432c3920cd4defe2d60c543b9e

  • C:\Program Files\Java\jre-1.8\THIRDPARTYLICENSEREADME.txt
    Filesize

    192B

    MD5

    01302efff59dd49a8a9904c94b74c71a

    SHA1

    673217965b1670ff9ba99b08fee105a01d89c8ae

    SHA256

    ac37e9de1d0a3be1a599feff1be8d7e8427fe71b9db84a5aefe6b3a7136c30e2

    SHA512

    11383cdee80d7b6c388e4de1609a2f0dd844617af3187e43e808b6b0795bd3d89b2d1ca165733890b29ad67d0a145d4cec42fcd5cdfa8c44c917f2845992656b

  • C:\Program Files\Java\jre-1.8\legal\javafx\directshow.md
    Filesize

    1KB

    MD5

    6e30f6f8b545e8ebcf74867a3efb7852

    SHA1

    12a3b2ff535e46a9e0c3c4912dba97b43edb1a98

    SHA256

    2a22e7638bafcaca65fa37cc28865c68d778ce71729122745b62f8b79048c3db

    SHA512

    d451c0cb3e15bdbc189b03718048a18356b9b2f21df9fc32c360b0b2389d133f8af178cb052004aa0a0aa67d8737dfb8652f23528a080a0a33fb8ee9cc2b040e

  • C:\Program Files\Java\jre-1.8\legal\javafx\glib.md
    Filesize

    31KB

    MD5

    6080e218123e847bb04264df49ef2f41

    SHA1

    684f4097e17bbe816ee0db6475ff6d673f28cd7f

    SHA256

    d4f425f88fc37114a1032b6721914cbf58537da299a1cc244ee54bc619c631a2

    SHA512

    60e3544b184043479b3c18b1445f116a41bc9bbc0ae4df41190bcb8b779b75717d80351662bde38f5f1948116a41ee100884b039218573f4480b7cb5fd61727b

  • C:\Program Files\Java\jre-1.8\legal\javafx\gstreamer.md
    Filesize

    34KB

    MD5

    22ac25da7439d0c626d1e6f3f4213dbb

    SHA1

    0f242d4da624b33281c08b0c05668cd6cc11bd4a

    SHA256

    c2bb59c045e46ffb7622f10b107506700987d0698a7b1f37da0caa5932bcaf38

    SHA512

    05b248de36284291c2a666fda7655b93cba35aa4e0f44391d7c5d82ebd96f08175d584046f1e3e13c8326f565dff0b43381d7fe8c679cfa6702cc21bc4c61497

  • C:\Program Files\Java\jre-1.8\legal\javafx\jpeg_fx.md
    Filesize

    2KB

    MD5

    3d67f1a62fa40f7f46dbc84eba2669da

    SHA1

    1f8e5937d11d8374494ba85fb0444938383b95a9

    SHA256

    2d3038fd19c58393197ad2f21b8a75cd19e017d06dcc07467fcf4f6ac54a45a2

    SHA512

    6f0b740b7cd4e8914e0dc20fdd98e2e45836d11ee3c47c331d04b91cb4b0b6d525c435fb0ae3f8bfe07fdb816759246184dcf0c861f4c182c9a08f744902bb14

  • C:\Program Files\Java\jre-1.8\legal\javafx\libxml2.md
    Filesize

    3KB

    MD5

    ab9d883b7ed4dca58b73924b926fd279

    SHA1

    65b8c5d2d1bbf27762c568ba82e4b20130515a97

    SHA256

    c07376e56a99f05ec78e84f0d7cfadb1a38134d68155964aacd2eed126592fe9

    SHA512

    7973cb09716177543bb5fc309ba6138187364493b901f85151de4a2c913d6bcc81c2e2cfc98c0c8e3d97c46145efc55bcea239ff7ba8f34fa56d2457fa95d557

  • C:\Program Files\Java\jre-1.8\legal\javafx\libxslt.md
    Filesize

    2KB

    MD5

    c7211cd3b4f479ed04c1335b0c12f45b

    SHA1

    172d4db7db2be5037e683fb33318cd812ff526e4

    SHA256

    b2cec65d8877a935daaa2cd2b76f5b9dca30030667991303b2edd2ab21ff6b50

    SHA512

    6ab22875843ea61281e74ba0b0d00ac71cfc8c9ff1aa84d664cd444838f6972ae70a024d4d3697f925ec36eb3749adea24f763036656b1aa5632aaa8dfe26675

  • C:\Program Files\Java\jre-1.8\legal\javafx\mesa3d.md
    Filesize

    5KB

    MD5

    06e5485a4b790bf78c21d0e407c33cc1

    SHA1

    22209774c17034fafefe88ea84e661caa635d5bf

    SHA256

    a234a848e3615b0131a745c633baeb01835df8fc5019cd03a1af595e7aa7075a

    SHA512

    fa18b004e1c2e30d974cd6c0310d64eea19eda50267deeb487c2ed72f910c20ccd34700134df27801dec53f22a44102338edf9d078cb8173c53d8aa972e4acaa

  • C:\Program Files\Java\jre-1.8\legal\jdk\asm.md
    Filesize

    1KB

    MD5

    fc0717bee21bc8d662101e8a25f8209f

    SHA1

    8427887b3f33a05047071b7c627e7c10c436e276

    SHA256

    9cc358acf3c120e51d197161c5df71ec8502b090eb304d2642adc6c387216b5a

    SHA512

    06ac5a7468ef3d37b6851171bfbdd17921a09f1e42f362e269925451650da1b7f9f9160b4c984ea9c23a5aeac99d60e0fd72b8bf0df5f62a8b0869da8e74c064

  • C:\Program Files\Java\jre-1.8\legal\jdk\bcel.md
    Filesize

    10KB

    MD5

    855eb8838c1197c7960ab937f998d05d

    SHA1

    4b58acab4456abe553d901cb5e413e16074bb74e

    SHA256

    91ff8ef2a537cb61b239078e8fd618dfa1d46b41ed6371eb1a1b68ae21389568

    SHA512

    d4a6c23f4a3af942bda975b42c69b4946aa59aca1ae0d52bf32cd97daa61c1c7297bd11f4a27b47faaa4482339429b5e7d9004fb71dde0eac9ffaa387a3fe67e

  • C:\Program Files\Java\jre-1.8\legal\jdk\cldr.md
    Filesize

    3KB

    MD5

    fcb881c0293735f45f5c184c4fffa1c0

    SHA1

    f0785f3d8b8b77681fac4207fe1e04b4f26aa0d1

    SHA256

    467729c58652c8f79e09b19fb9aff851dee4857ed7d2a7c21dc3e9b905c3a530

    SHA512

    a8599e00a7e8d4c446b3bd3e17cdf1b48451caee40894b43337c40e8032babadf233c5550d25ad94882cf9532d099c24064df5d4f2f7ae3c16c1cc46a308880d

  • C:\Program Files\Java\jre-1.8\legal\jdk\colorimaging.md
    Filesize

    176B

    MD5

    38ce250993a99b17c0d1220d86219825

    SHA1

    506c02155a46494b4830d0dba631e7c19a4ddb88

    SHA256

    912f0964ffd88741489b1b883f52a2d112f0eb6d2da82e6c1b3a440a6d6f799d

    SHA512

    70bb0adfd2ffad89c19b35f6e3fd4dc50f49087ea05db84356703882cc12ff2761ea0eb18732649a9888ddb93f948c497e03a8b76f96e16afd13d01f089fd6c0

  • C:\Program Files\Java\jre-1.8\legal\jdk\cryptix.md
    Filesize

    1KB

    MD5

    a2ab086edad5c82df5895ff442228fab

    SHA1

    33bcb7730ca84fe2ed8aee1bcea4a2e5980082cb

    SHA256

    489d76e7aa8828abf04edb7c78578f3a630e0291b4f005251f7ef2490281a836

    SHA512

    6e862e1b5db5dbd4d70e96b14e5922bb7e762b3fc5ad17578d7a012ac1ac6f067953ce77eea35007733b056ebe3866698052c1e6d03e7f3683ab7159f2eecec5

  • C:\Program Files\Java\jre-1.8\legal\jdk\dom.md
    Filesize

    3KB

    MD5

    1f2d509190a5cbe63b99ccead2b6c84c

    SHA1

    e3ce88742a2f6ef6bacc4d677a21489a78b5399e

    SHA256

    df11b4db22f989d2ba1f91f337942b004887efb3a61c4ec982dea293b9543638

    SHA512

    3cde6eff4c756386bde9524c11876ee14faaa7fb33d551747264df6effd19f6d0b0c7c1b5c9c716936c27aeb05eae1fd97b30b13528c68a81a5c264b9415e846

  • C:\Program Files\Java\jre-1.8\legal\jdk\dynalink.md
    Filesize

    1KB

    MD5

    931cb17f3f6976aee08c153ce1150533

    SHA1

    21b95fb70c58d030958413afbb11c6849f25d4da

    SHA256

    fb0e39081739aab490206afe92cf51267466425d66c25a33d86bb224a2c04cee

    SHA512

    8e6db30a06d7c87bfd38a8d4273d9d9ec4a68b9876e40bf6b4252e2818becaaaf750cccbf05b56b531021dabc3646a29edc0620d45d34524c1fe3bb03d461c7f

  • C:\Program Files\Java\jre-1.8\legal\jdk\ecc.md
    Filesize

    28KB

    MD5

    df20f192f12f7fe68521e24773120958

    SHA1

    a64389415855cef2bbe81807292593ce557a7dd4

    SHA256

    f57fc4896f6bbfb2fbb449a7ebd90ede83135c12232a1c08d07973c0c215bc6d

    SHA512

    babee18575b2c3c553f334b133e1b5725e99530649eebbba38a45a134a1b85deaf30c5ff49a0aaf30043664709fd39c1c4e98ac09f343a58bed65cdc595a17fe

  • C:\Program Files\Java\jre-1.8\legal\jdk\freebxml.md
    Filesize

    2KB

    MD5

    99564f18a42438186823e6c88532837f

    SHA1

    48bdaa37e061fd58a6d47284e3f378a6fc109c6e

    SHA256

    3c5080363c4e8e8f101eca27a7db2dc306c23e65a7b92c83d164ee274adc6db8

    SHA512

    cec897450463aff594d6e58e1d22b2ebfb96fa7c7c600d867323622e7aec8d674cc9146cb69f197a26be80d9a881aafec3eea56c20e57d25a455e7045fc95daa

  • C:\Program Files\Java\jre-1.8\legal\jdk\giflib.md
    Filesize

    1KB

    MD5

    2a0f1c7293338d34f194047bfd9ae30a

    SHA1

    dbc7d962d596897b7b26777a06ec99da8c9ee0de

    SHA256

    e4ba1ca129ed3ddcebf00835692d3668548eb5a567196555ade01c052d3480b9

    SHA512

    74a205773111450245cac846851123a86c1949d1a979fdeb65128928d2aa507a39025a57fcbce3e7a18f519e0500907ec52673d42ff897654bb226e29686ab95

  • C:\Program Files\Java\jre-1.8\legal\jdk\icu.md
    Filesize

    2KB

    MD5

    22eb116fcdfbee1610791497d51956b0

    SHA1

    e5f923d8cf3be54f4623e45b5a97d61ebb59625d

    SHA256

    eef265f7d3163a2a9c640f937651fc0c4836ca5f1308a130b38818009016d4da

    SHA512

    0f835c2d32811e8701ef8f97751fc73e7030065ad82e85268278c457b256284440de0b969b921a7735ee3df94f42aee3598ec1b73e1623cd1af0ebb3d257e427

  • C:\Program Files\Java\jre-1.8\legal\jdk\jcup.md
    Filesize

    1KB

    MD5

    9946a04c9dcb04d516039e4fb278e0f0

    SHA1

    54cd625d20d23599cf2d066cf733c93bee7ecbec

    SHA256

    caf7940a38e0397c4e0b50e0807db3193b111eda3873e5f7b398bb9c5fe9ae9a

    SHA512

    d18be96ccfae7625cf8dd81ea868ba9a8f17ab0a8e066eb49a77795dcb464a4da7ca8bddebde9b6d24bc8374f00cc55f6c175bce31904cd5f1cc7b2b42914e0a

  • C:\Program Files\Java\jre-1.8\legal\jdk\joni.md
    Filesize

    1KB

    MD5

    ea8039ccb71b98a5b1a3c4aa43c9db51

    SHA1

    e2705e8a8436a0d1c2235462d37c6ee51afc471e

    SHA256

    938df20dcac186b4bf8e0a3eeadeb0a3656f3c63a17b7b690c5864841db70185

    SHA512

    9815de033521255a3fe53c09fae7ec7969c422a1921c52ff73895d63a86ec909007571dfb7f6c1206884a4c7df7ed3c2b15fcb79c5bbaaa7b917d716cda2a160

  • C:\Program Files\Java\jre-1.8\legal\jdk\jopt-simple.md
    Filesize

    1KB

    MD5

    14133d467c5e3f0cf8cb3c2b0067b527

    SHA1

    09c877a9d62d29febe563d3a320024c9779670d6

    SHA256

    3a6860fcd94332ee58f804dda50ccb6a52a837537a4eb4ecd5c9c28b2430e302

    SHA512

    e8c048471d2aa96f9d3b57538f53bcdcbc736c7e5d9cea08e681b8cd5ee21f58c16269dc6b4f1fbfa06f0c7c8000af4207d635349c8c174be17c4cb0eaab163e

  • C:\Program Files\Java\jre-1.8\legal\jdk\jpeg.md
    Filesize

    3KB

    MD5

    cc57129d637022735217c8d88cb357c9

    SHA1

    32e9740b7c2049a0b557ba6512ade535e4429a33

    SHA256

    5bd4ffa2d8d800063285fd5742e16caa1b5457e2a5a715fc01d51be2d0bd51cc

    SHA512

    e5548e70f1eb16e4b715a52afedae1ac375980989e36d4579875024c9aa3436237479d4b4ddc33a4c7d6c31db701ee95dbc3b8c96cfeaad76ca54c8c8f3b6b8b

  • C:\Program Files\Java\jre-1.8\legal\jdk\lcms.md
    Filesize

    2KB

    MD5

    f018fdf20b441b56cf5606187c3bb81f

    SHA1

    54200b679d8dad13ee24032413f94aa35a09fc70

    SHA256

    734ca8bd8f275afcf12a452acf60825c18e34cf79cfe02d363993291ac3efd75

    SHA512

    b459c00ec311cec56a2f6e70c3a89d469b43de286f67cfdbb9646b80edd81253011ba167638ac0d63302a1ac03bc7223d000073e74b5a185e09769d80f208dc1

  • C:\Program Files\Java\jre-1.8\legal\jdk\mesa3d.md
    Filesize

    5KB

    MD5

    2880d9dd8919d3d1edae3987ea894584

    SHA1

    b1248ff3a44613292525b4620da91d94c4b3e152

    SHA256

    9232a15d86ce166aec3bd4af71bb5401a7b6e536df72e330b096e87f9e19307c

    SHA512

    e4b32154836b0c916615b3ea6cadbb8e54c53228fb9eda2bbd6c25f47cd617ad6865dc94dd942e270983ce0b34b1b0ff8769c8d34d56b0c4e54ec012ae3922ed

  • C:\Program Files\Java\jre-1.8\legal\jdk\pkcs11cryptotoken.md
    Filesize

    3KB

    MD5

    ef9e3b83dab4191446593922945f28f2

    SHA1

    72a81d9ff8befaf78c5fbf3817612233ee11cadc

    SHA256

    3e9924b89a384afc7b0d915ce15c23859aa04897c791f8651e4783a0e03b13f9

    SHA512

    ca8c2b62d0dc3546ac5dce054df10a130fe9a69aae534dec22e82e5b7225d7c2aa67266d17092eca24ae12aa3c25970867b49b9a09945e45e6abc5aaac6936d8

  • C:\Program Files\Java\jre-1.8\legal\jdk\pkcs11wrapper.md
    Filesize

    2KB

    MD5

    b4443fe4e4b7f4c6fe8e03e58355acfd

    SHA1

    ba9922fe24789b008d1bc4ff58073c0133e2d474

    SHA256

    82ee2fe11cd389d34adce5b930c6cbf4c303beb4d53e7786a50e4757a379c59d

    SHA512

    a5a4bd01e55657fb715d0d91462bb78a37c61fbaa0c13c125925d3ba03d5ae05618356536758abeeba4a15617b5febfc3eb7950fe9e089a3c4a4add7ac3d4ca9

  • C:\Program Files\Java\jre-1.8\legal\jdk\relaxngcc.md
    Filesize

    2KB

    MD5

    872fc5a89b8b815802ec274dcab4780e

    SHA1

    5efb04b2bd2347791f656215b6266df1a55a0a4c

    SHA256

    f5a2e2a56b1799f04fbe4354eccc94adcd76a25b291b8a04a4d6b5c8c10011fd

    SHA512

    8d2f00e35cc5f16b4b20ffde27c08a58c2a3aed46e170f341d857912a61478b9fdcea1de1c6a5433f401d5b14bcc721cf32cfb20115454f72d9b87f194d5a93e

  • C:\Program Files\Java\jre-1.8\legal\jdk\relaxngdatatype.md
    Filesize

    1KB

    MD5

    1b998c5f8726e4c2606987d8dc4dc580

    SHA1

    a7e73ba86a8e4ae72c87d6e10a7db07bdd5f3daa

    SHA256

    195074e18746fef6eac123fde3454c5a85be0f3f6c8322b7c465a155c3bf17c1

    SHA512

    8059302e7f86d2815a99bdb511d100b73503b943e824da8680ed0360c2f030a88120b04f213690f671ce96516a39d3193275c0fe822bb2a44a65c66630d71a98

  • C:\Program Files\Java\jre-1.8\legal\jdk\relaxngom.md
    Filesize

    1KB

    MD5

    f58e502d20ac9834472a89fd091f9ff0

    SHA1

    7ba34f021058e6c6c274ae1d10fe2ad0e77dbf78

    SHA256

    d99733608c601934bdcff827c3447e5a0904e5083d5c6805b192faeec3f5f377

    SHA512

    d7864efc340e5ee8ffbca715439c0789542f326a7f391c44adc493a25d751b64eaa40dedafa9859e79fd17cf36b617cf9673960a772676029e6d6d8e647bd5be

  • C:\Program Files\Java\jre-1.8\legal\jdk\santuario.md
    Filesize

    11KB

    MD5

    f4da7894246e40ce6608b11a00a3d584

    SHA1

    ce460087b112acf932761a39ebd6af3c2f801366

    SHA256

    9a68583aa36d247429a6fc344553b70fbf85fca029c6815a4fb2a1265b6e2979

    SHA512

    e87a70601d921a7be6fde4cb644b98495919ed9385220ebb3fd401c5b53dcca73d12bc3312184de0eb973b7230f9485d38eb274246991714741796528ae08d59

  • C:\Program Files\Java\jre-1.8\legal\jdk\thaidict.md
    Filesize

    1KB

    MD5

    738b17c569f89ed8322e48ba8e642456

    SHA1

    a86de9eec92614bb558df4ca54156630e8e2e4b0

    SHA256

    c5efe119a65731c98ad89f1451cbde707007bdc403e8e1a2f0e446e6857b6f7e

    SHA512

    01c3a81807a0c6849b6399f751809fb9526cf0a900bd967a0ba0763af174cb01c7fa734261efc7af3099437e05b96aca444db9c4ebfe4c030aa91cad90e97bfc

  • C:\Program Files\Java\jre-1.8\legal\jdk\unicode.md
    Filesize

    2KB

    MD5

    7c9084e631df48d6cd07cef75883db0a

    SHA1

    def60bba8e2995c5b36ac3424fc7a3c7c26fa17d

    SHA256

    48f6b490730bd57926005db4cb7c51c70c5f1ad3a35e9af67c9ebfd8e5b0ee12

    SHA512

    9f6ea564d0f211278807a85537ac64719a6a6acb3b46fff39d030971dccea1b6e7bbb2976e0dd29e12dd2c98fa20f3c8a9a8d96b9a73d816943d7f1b1da592b7

  • C:\Program Files\Java\jre-1.8\legal\jdk\xalan.md
    Filesize

    11KB

    MD5

    6fda419c58bdab94abe538bcf0fd1bca

    SHA1

    f1da98fd4164555ff8562ed6835e0b3c46e6ce69

    SHA256

    f6f650633c3f7b819d80d38738c1865683d44f9331c61d75ddfc1ae1addbdcec

    SHA512

    11949b4c7189961ace49c3c4740d1f3e01db3ee02426e6d4afdda7f5ae4740ab90d90c730709e58ffc4ae9d57a3cf9f90b6a8e21b14b243079c43bafbf3e02cf

  • C:\Program Files\Java\jre-1.8\legal\jdk\xerces.md
    Filesize

    11KB

    MD5

    d90a94d7259f70f596a8f6589bcc9fb9

    SHA1

    bc8dc25f1ad4906491f5d74442dc6fdffe932128

    SHA256

    9a3ea548cac32a4c8448574064002f4570aa8dd51c46aaa611355c278e6ace2e

    SHA512

    3ae3fdc7a3fda95c0354803bc82f2abbca935d890a290c4d61ede098999893236a1e8db23925947a9030c4dedf4d1d74e45723c0203bc50945e4483ab2369fc0

  • C:\Program Files\Java\jre-1.8\legal\jdk\xmlresolver.md
    Filesize

    11KB

    MD5

    a7d70f68f433e0609b50de2c2c0b222d

    SHA1

    14b0a6b9d5135ee34c146f120f7c60cd9a104d8d

    SHA256

    cabe798992339e0a0459fb624c6ad06c724a427902ae5442da92736642424ef5

    SHA512

    25fd3bed8bf5999478edc0b0e35760b968168aaac7848c7b16e5bc988b37fba78deb544f28dcfd6760d8aa80242311171d3e5f888399bc76b9da3379b0b8ee76

  • C:\Program Files\Java\jre-1.8\legal\jdk\zlib.md
    Filesize

    1024B

    MD5

    5d9bbe5334b397a948e912537d0d6856

    SHA1

    a003b701aab217dc372ade663e0d26466fc46c8c

    SHA256

    c68681d3741f34ba9b4b80695c006e0bd80fa251062543a7cbc28ad0b0c99f69

    SHA512

    fdfea0ddafed239277c47abcf7234b9f806dde4afdeae3fa27ce6c34157b89999814589960fa4e683532c93a54e67f7b9ea721724301efbd5950691a33cf631a

  • C:\Program Files\Microsoft Office\root\Office16\1033\ClientSub2019_eula.txt
    Filesize

    48B

    MD5

    c770c7d9513a76055f82336d03d69012

    SHA1

    d0037dd98538d3dc7a847858665ad629248a9d0b

    SHA256

    7fecbedd46b4107f298104cdbae18a764cced132ee488f216637946f1e5ad597

    SHA512

    ef2abf462af660cd695a8a27a0e2c5a5405246e854ecb543494fc6e94cb5728a3664c8b5bbb8c9951cb55e2d0823361722fec366e5b8ed2af6296a60d44ab64c

  • C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe
    Filesize

    21KB

    MD5

    fec89e9d2784b4c015fed6f5ae558e08

    SHA1

    581fd9fb59bd42fbe7bd065cf0e6ff6d4d0daba2

    SHA256

    489f2546a4ad1e0e0147d1ca2fd8801785689f67fb850171ccbaa6306a152065

    SHA512

    e3bbf89cc0a955a2819455137e540952c55f417732a596ef314a46d5312b3bed644ac7595f75d3639ebc30e85f0f210dba0ef5b013d1b83bafd2c17a9d685a24

  • memory/2632-147-0x0000000000B60000-0x0000000000B6C000-memory.dmp
    Filesize

    48KB

  • memory/2632-149-0x00007FF8DA870000-0x00007FF8DB331000-memory.dmp
    Filesize

    10.8MB

  • memory/2632-2303-0x00007FF8DA870000-0x00007FF8DB331000-memory.dmp
    Filesize

    10.8MB

  • memory/2632-1822-0x00007FF8DA873000-0x00007FF8DA875000-memory.dmp
    Filesize

    8KB

  • memory/2632-148-0x00007FF8DA873000-0x00007FF8DA875000-memory.dmp
    Filesize

    8KB

  • memory/3644-33-0x0000000002710000-0x000000000273B000-memory.dmp
    Filesize

    172KB

  • memory/3644-134-0x0000000074AC0000-0x0000000075270000-memory.dmp
    Filesize

    7.7MB

  • memory/3644-7-0x0000000002710000-0x000000000273B000-memory.dmp
    Filesize

    172KB

  • memory/3644-35-0x0000000002710000-0x000000000273B000-memory.dmp
    Filesize

    172KB

  • memory/3644-21-0x0000000002710000-0x000000000273B000-memory.dmp
    Filesize

    172KB

  • memory/3644-23-0x0000000002710000-0x000000000273B000-memory.dmp
    Filesize

    172KB

  • memory/3644-27-0x0000000002710000-0x000000000273B000-memory.dmp
    Filesize

    172KB

  • memory/3644-45-0x0000000002710000-0x000000000273B000-memory.dmp
    Filesize

    172KB

  • memory/3644-49-0x0000000002710000-0x000000000273B000-memory.dmp
    Filesize

    172KB

  • memory/3644-53-0x0000000002710000-0x000000000273B000-memory.dmp
    Filesize

    172KB

  • memory/3644-5-0x0000000002710000-0x000000000273B000-memory.dmp
    Filesize

    172KB

  • memory/3644-4-0x0000000002710000-0x000000000273B000-memory.dmp
    Filesize

    172KB

  • memory/3644-11-0x0000000002710000-0x000000000273B000-memory.dmp
    Filesize

    172KB

  • memory/3644-13-0x0000000002710000-0x000000000273B000-memory.dmp
    Filesize

    172KB

  • memory/3644-15-0x0000000002710000-0x000000000273B000-memory.dmp
    Filesize

    172KB

  • memory/3644-17-0x0000000002710000-0x000000000273B000-memory.dmp
    Filesize

    172KB

  • memory/3644-19-0x0000000002710000-0x000000000273B000-memory.dmp
    Filesize

    172KB

  • memory/3644-39-0x0000000002710000-0x000000000273B000-memory.dmp
    Filesize

    172KB

  • memory/3644-29-0x0000000002710000-0x000000000273B000-memory.dmp
    Filesize

    172KB

  • memory/3644-31-0x0000000002710000-0x000000000273B000-memory.dmp
    Filesize

    172KB

  • memory/3644-135-0x0000000005420000-0x000000000542E000-memory.dmp
    Filesize

    56KB

  • memory/3644-132-0x0000000074AC0000-0x0000000075270000-memory.dmp
    Filesize

    7.7MB

  • memory/3644-9-0x0000000002710000-0x000000000273B000-memory.dmp
    Filesize

    172KB

  • memory/3644-133-0x0000000074ACE000-0x0000000074ACF000-memory.dmp
    Filesize

    4KB

  • memory/3644-25-0x0000000002710000-0x000000000273B000-memory.dmp
    Filesize

    172KB

  • memory/3644-41-0x0000000002710000-0x000000000273B000-memory.dmp
    Filesize

    172KB

  • memory/3644-43-0x0000000002710000-0x000000000273B000-memory.dmp
    Filesize

    172KB

  • memory/3644-131-0x0000000074AC0000-0x0000000075270000-memory.dmp
    Filesize

    7.7MB

  • memory/3644-47-0x0000000002710000-0x000000000273B000-memory.dmp
    Filesize

    172KB

  • memory/3644-51-0x0000000002710000-0x000000000273B000-memory.dmp
    Filesize

    172KB

  • memory/3644-55-0x0000000002710000-0x000000000273B000-memory.dmp
    Filesize

    172KB

  • memory/3644-130-0x0000000005230000-0x000000000523A000-memory.dmp
    Filesize

    40KB

  • memory/3644-58-0x0000000002710000-0x000000000273B000-memory.dmp
    Filesize

    172KB

  • memory/3644-59-0x0000000002710000-0x000000000273B000-memory.dmp
    Filesize

    172KB

  • memory/3644-129-0x00000000050F0000-0x0000000005182000-memory.dmp
    Filesize

    584KB

  • memory/3644-128-0x0000000004AE0000-0x0000000005084000-memory.dmp
    Filesize

    5.6MB

  • memory/3644-63-0x0000000002710000-0x000000000273B000-memory.dmp
    Filesize

    172KB

  • memory/3644-65-0x0000000002710000-0x000000000273B000-memory.dmp
    Filesize

    172KB

  • memory/3644-67-0x0000000002710000-0x000000000273B000-memory.dmp
    Filesize

    172KB

  • memory/3644-61-0x0000000002710000-0x000000000273B000-memory.dmp
    Filesize

    172KB

  • memory/3644-3-0x0000000074AC0000-0x0000000075270000-memory.dmp
    Filesize

    7.7MB

  • memory/3644-2-0x0000000002710000-0x0000000002742000-memory.dmp
    Filesize

    200KB

  • memory/3644-0-0x0000000074ACE000-0x0000000074ACF000-memory.dmp
    Filesize

    4KB

  • memory/3644-37-0x0000000002710000-0x000000000273B000-memory.dmp
    Filesize

    172KB

  • memory/3644-1-0x00000000025B0000-0x00000000025E2000-memory.dmp
    Filesize

    200KB