Resubmissions

21-06-2024 19:37

240621-yca7cszgnd 10

09-06-2024 17:07

240609-vm7rjadd73 10

13-05-2024 17:36

240513-v6qblafe3y 10

12-05-2024 17:17

240512-vty3zafh5s 10

12-05-2024 16:15

240512-tqd3ysdh3t 10

10-05-2024 18:05

240510-wpghssdd27 10

10-05-2024 17:48

240510-wdyypscg56 10

Analysis

  • max time kernel
    117s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    12-05-2024 17:17

General

  • Target

    Ransomware/default.exe

  • Size

    211KB

  • MD5

    f42abb7569dbc2ff5faa7e078cb71476

  • SHA1

    04530a6165fc29ab536bab1be16f6b87c46288e6

  • SHA256

    516475caf3fbd1f0c0283572550528f1f9e7b502dce5fb6b89d40f366a150bfd

  • SHA512

    3277534a02435538e144dea3476416e1d9117fcddef3dcb4379b82f33516c3e87767c3b0d2b880e61a3d803b583c96d772a0bdeecbfc109fe66444e9b29216af

  • SSDEEP

    6144:zia1vcaEaA+HPsISAzG44DQFu/U3buRKlemZ9DnGAeWBES+:zHctWvVSAx4DQFu/U3buRKlemZ9DnGAn

Malware Config

Extracted

Path

C:\Program Files\Java\jdk1.7.0_80\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. To be sure we have the decryptor and it works you can send an email: [email protected] or [email protected] and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? Write to email: [email protected] Reserved email: [email protected] Your personal ID: D3D-B9D-8F0 Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Buran

    Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

  • Detects Zeppelin payload 9 IoCs
  • Zeppelin Ransomware

    Ransomware-as-a-service (RaaS) written in Delphi and first seen in 2019.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (7426) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies system certificate store 2 TTPs 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Ransomware\default.exe
    "C:\Users\Admin\AppData\Local\Temp\Ransomware\default.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe" -start
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Modifies system certificate store
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2492
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe" -agent 0
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        PID:1720
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe" -agent 1
        3⤵
        • Executes dropped EXE
        PID:2324
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
        3⤵
          PID:2884
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
          3⤵
            PID:300
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
            3⤵
              PID:2428
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /C wbadmin delete systemstatebackup
              3⤵
                PID:1892
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /C wbadmin delete systemstatebackup -keepversions:0
                3⤵
                  PID:2632
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\system32\cmd.exe" /C wbadmin delete backup
                  3⤵
                    PID:2188
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:708
                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                      wmic shadowcopy delete
                      4⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1928
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1724
                    • C:\Windows\SysWOW64\vssadmin.exe
                      vssadmin delete shadows /all /quiet
                      4⤵
                      • Interacts with shadow copies
                      PID:624
                  • C:\Windows\SysWOW64\notepad.exe
                    notepad.exe
                    3⤵
                      PID:2236
                  • C:\Windows\SysWOW64\notepad.exe
                    notepad.exe
                    2⤵
                    • Deletes itself
                    PID:2564
                • C:\Windows\system32\vssvc.exe
                  C:\Windows\system32\vssvc.exe
                  1⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2200

                Network

                MITRE ATT&CK Matrix ATT&CK v13

                Execution

                Windows Management Instrumentation

                1
                T1047

                Persistence

                Boot or Logon Autostart Execution

                1
                T1547

                Registry Run Keys / Startup Folder

                1
                T1547.001

                Privilege Escalation

                Boot or Logon Autostart Execution

                1
                T1547

                Registry Run Keys / Startup Folder

                1
                T1547.001

                Defense Evasion

                Indicator Removal

                2
                T1070

                File Deletion

                2
                T1070.004

                Modify Registry

                2
                T1112

                Subvert Trust Controls

                1
                T1553

                Install Root Certificate

                1
                T1553.004

                Discovery

                Query Registry

                1
                T1012

                Peripheral Device Discovery

                1
                T1120

                System Information Discovery

                2
                T1082

                Command and Control

                Web Service

                1
                T1102

                Impact

                Inhibit System Recovery

                2
                T1490

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\Vdk10.lng
                  Filesize

                  23KB

                  MD5

                  f9c9a4e7f0bb261bdb7a0a643e00910b

                  SHA1

                  99bbd79c43f8790a31fdc6e7cca5961efa9a9540

                  SHA256

                  ab2683636997d98bcef63e0c71564149402ccda3fbadec318e4e14ea0bf96f2b

                  SHA512

                  e7cf446634712a5bc5ac63ddd134f6975c20c26b96c5fd8e4c5cedfba3c8912d738ec818db90329b4155b3f2b6dc3f839661d769ecde03d3ea076479ebae6a85

                • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt
                  Filesize

                  29KB

                  MD5

                  50705bd8149143a51be6d4e6aee00ca8

                  SHA1

                  8de9cb6a9db1ef4a2142eee489dc234f16adbaa6

                  SHA256

                  8564b86bb01e2bd9bea8ec984c91b951b4a0e5a4c154b9c61e16525d6d4beb64

                  SHA512

                  5c64e5fa683ca12fa3007ae85eb34ca829289a9746b22cc5924b6de7df765cf42e5b9723a67ec64f3c85b8ccf0b06b105000035eaf4590ede1d4a155ed985f13

                • C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME54.CSS
                  Filesize

                  125KB

                  MD5

                  0046afbe7b2a38d1fb1e03419394659d

                  SHA1

                  07daf600bb059dac7bafb2408bdbc2405b2c73db

                  SHA256

                  db4fa218e482d9abf22a8a2138b9db19c77767a53944fb07cc786d20c628344f

                  SHA512

                  5041935edff49b2c3b070d4aa38abc310303492131b9fc6fffe2334129b96bfbabdf2ad19d876a5808a6a106036254fd64de141ec70bcd0d0190a5a64175d131

                • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\DataViewIconImages.jpg
                  Filesize

                  7KB

                  MD5

                  84a19c4c106564ace6a94de995d9ecdd

                  SHA1

                  447dbccafece70d97eb47356ca81c8d08c3409a9

                  SHA256

                  74a2c1e70007f9bb0558980af703a7efa89a40dc8e5905155a0b4045e0f6bab9

                  SHA512

                  07e2766833dc42218d2a6c32f5028162c7455a90163fa9a9c4fa162bb29fc1dc5f4498274974f110665735a99fe7896d72cfccfa612388108adc3821079d2715

                • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_OffMask.bmp
                  Filesize

                  8KB

                  MD5

                  cb6b84713f49670da38f3c54c00f160c

                  SHA1

                  80004a8973f6cdf45bbd90c5b31ed84507e3771e

                  SHA256

                  8a82127649468bb5446e5686f0bddcf6c0140a6da374fc3122eb46daa6ea4c90

                  SHA512

                  d5ce83d4f558a3d5908ae075887788288a4b48c1c8e392699f07fcae34309207656bd7cde452eaa71bc4d30cf7c460def58314a93826a669b008f6c63f9ffdc7

                • C:\Program Files (x86)\Microsoft Office\Office14\IPIRMV.XML
                  Filesize

                  78KB

                  MD5

                  772c8bd012797b406ddcc4e5aacb0db0

                  SHA1

                  17420dd0115810d668019b5b42f6c579f5225efe

                  SHA256

                  f4bf77f06d429765914c4fd4421dc1e8b73142eab10d67efadf0ebbd5e355582

                  SHA512

                  4d369ef2cf2c23bd7dfde01a382d8ebe1f220412e30d7a1ea0d598d4dea7ad139a4d98abf69831c6b35204e936e5a9dd4380aaffbb8dec74ce7ef28d07c494b4

                • C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\Microsoft.Office.InfoPath.xml
                  Filesize

                  249KB

                  MD5

                  c155e8aef515364e1af89c199c05696a

                  SHA1

                  2e437f3d6c895a0f9044a1e2b30218a5c99ccdde

                  SHA256

                  f35aba9c0a33de55786dafd7bdd4b15f13329b809d3cc611db7c5228c6170702

                  SHA512

                  081c556a85a7ca0ea92913d68f5e6605c2ff137048c83bd4f2e2c54b48f8b083b690f6e7fce918b5ecb071104cf644e99e3e53b0172a8cb9363b3a9724ba70f2

                • C:\Program Files (x86)\Microsoft Office\Office14\OLKIRMV.XML
                  Filesize

                  78KB

                  MD5

                  b470fef260725265a0e9507752741832

                  SHA1

                  513565b4b6f2f1fbf3b4dbf930845b73d6f8ccf9

                  SHA256

                  204739f5a6a690c923a465110759d9d64e1a6b7b67f14b8c70a5de630a6fc0ce

                  SHA512

                  7cf76af35691838267e141c044169e6a5db3afb4bcbf13cb22fa307dfa757a5c4a5d664ebea382207c4759d65726f37f71f89083593411d59991d6fa81f4d7e4

                • C:\Program Files (x86)\Microsoft Office\Office14\WORDIRMV.XML
                  Filesize

                  78KB

                  MD5

                  91223f32db8edaefe25d071ad7ddc89b

                  SHA1

                  14db23bb4d29157e432c415beb2da5af6ef4b6c7

                  SHA256

                  09f58ed1ec30a69b49117a2ca95747604bfda880d9d797907431383c1eb10559

                  SHA512

                  5d3970a48781b843fc7c983de8467af0852d8835f4356061e346b0622586ec94e9acb219db03a51b7d39d73d580adcfe676b1a2ffa575057885f17eabfe93f37

                • C:\Program Files\Java\jdk1.7.0_80\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT
                  Filesize

                  985B

                  MD5

                  a79ad509e47f7db225d47087d207a5f1

                  SHA1

                  a9143130498663f98b059244a05a2fd1f3959c9a

                  SHA256

                  4edf50c85e1fc1801878a33b054b7a598b468d85a605dd3b2e326224eba39440

                  SHA512

                  e9dd8eb051290396142042ab25154229098d194cc943c84f5dbd3c4b0518b52a08cecc5e566901e3cae7e836c2318d77fbf591b8dc34778e1d4a0a3dab165d8d

                • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html
                  Filesize

                  7KB

                  MD5

                  0f62708476c1ee65655a814f24371fd8

                  SHA1

                  5b0c9d364ec4b05e3d62124f2833f54d4b145929

                  SHA256

                  ff2580ceaeb539b13f4e00932d3fff65a693ca90d2253f1b99c37e75abbc57a3

                  SHA512

                  3bc09d039c88ad2ffb7a488d818c71dfc11918c8fef7aba810a751458417e8e1d6191743c8d926dfdf6f887b1373db304f6b67a16607f38092cdfb1998907d4d

                • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\license.html
                  Filesize

                  10KB

                  MD5

                  c394c1ebc99b74421161d8acf175778f

                  SHA1

                  b6cd1656b48adeb9e50081045dc50b0d9800f6a5

                  SHA256

                  7d62ba869de8d95f519656d14aaae339dc465cd0a3c705949ebcf6a0faf45013

                  SHA512

                  feadace14fa7a9cbd5d0e0c649c788486c7c256f47d502bbd02d912fd6d9653b8a1d274b6eb4b71bf23fdcf88464ede6cb7d5cd98b53dbef93958f436b8497df

                • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA
                  Filesize

                  9KB

                  MD5

                  7208e6f5c49089937989a5457a78fed2

                  SHA1

                  0f8765a01bf7327823174f77286b3c266aa1e6a8

                  SHA256

                  698c58a8c16b72f00a04397a82eb05eddd60e0e7079a56c3fcf6e3aedfef3bf6

                  SHA512

                  47db5637359cbf9bedb3cb81fe8508fe6bd3670d252a23a2ae4d7e084cc0ff7343987f90b3c50e651d7f140131b39f5e3c476efb0c5d54bd2a4102ef1e74b687

                • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\license.html
                  Filesize

                  10KB

                  MD5

                  5fa0cd629ffabb0c35604af74b3cf397

                  SHA1

                  168d57fea8a15c800d0e7dac8eb3bec1157f0328

                  SHA256

                  3b0223aa93f6cb9f1f98cc1a5fc98b7efa4d136e1012eb6272d7e601f76421b7

                  SHA512

                  4eb65c2cc47adbe2c8d352de68018072ca72e7c48c3dd597ebc1224570ce372282f2813cfba4636326897c47c12f384e9fbadf9f5be73a82f8bef429dce2386c

                • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html
                  Filesize

                  13KB

                  MD5

                  571652ef2d0014ca9b0f1088960d6da2

                  SHA1

                  339b80685fdace3a8c92fa1b2edace4b5f5e63fe

                  SHA256

                  1d1f63d08e299920d05dff0ae3dfe8dfc95cfb062a4093f3fe0a18f33d44092e

                  SHA512

                  189e2763a06423e119badfc049067f9e32117137acb419858c390c7655346419fd59817a97643b26c032ee0c90779db1f4306d2cc4e06339a1d63adafece932f

                • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\license.html
                  Filesize

                  10KB

                  MD5

                  4d8447108303bd0ba65894052841d5b6

                  SHA1

                  b492a8eb5207d6c2aa5d3c0ae214235ab075aa69

                  SHA256

                  f6c688c7db3bd4a868fc981f4a5818004a90a0c9e29d529ae79a74487712d2d6

                  SHA512

                  4b7f40c0428d425e696eebc936775bbcd6b3a139dea46c50a3ec513dccd503698f8b858183b18d8b62d7b2d73dc8a31957fc9c0a6f3c947db566a7d4615c0138

                • C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\vlc.mo
                  Filesize

                  586KB

                  MD5

                  d892fb36c4a653d5107a8bd2664ea206

                  SHA1

                  cd94c026703bb2e62d4524275f777837b01188b4

                  SHA256

                  18b1726f0de68fab7ee066603d05e86e3d61aa4f2dab6c24724948f93d18d246

                  SHA512

                  6cb929efc7385bc296fd03dfa573e46ee935004caa7de00612a6e7b708a6e0117a710f14cb587d4017eeb2df8d4b10aa0c1b167e8b5f1018a31128a52a7cec33

                • C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\vlc.mo
                  Filesize

                  615KB

                  MD5

                  29bec658ec22bbb744a00f1673220fc8

                  SHA1

                  9e7b73ea0b1fe8d11d84827e5510a29f70af4f40

                  SHA256

                  a62d5fd9e27fd72ddc91086cdffafbd2c4af2fc2579dbb0952140173b1eefe88

                  SHA512

                  abe719dcf4e680a544d4e176ae25deecca999c331ef155785a824e23c6b923451c4a65bf78cee1ca1c8643e7f164f1b84813f0d12cbeabca866eea507c01a0c0

                • C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\vlc.mo
                  Filesize

                  612KB

                  MD5

                  6c5cea5cce94df868c29e8619a1cafec

                  SHA1

                  dc79a89f79cee390dceeedaae60544abbad2bf5f

                  SHA256

                  a10ebe9032d4aefd1b809f9b36b7bb1045ae46d3429c2d5e5614a2ee894b2f5e

                  SHA512

                  41afb7d6541fb0456433b3cbe6322ed36368145fd4fb0662bb3859aa58a48a39709bd61ac5d8fd4d88f6377446ca43cf64e9a9c992a3402145667b9f7df6a4ca

                • C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\vlc.mo
                  Filesize

                  579KB

                  MD5

                  4b2113cda77d06ebf43662dfb39a4497

                  SHA1

                  3d5f47700f7c2f03325059f5db00eda3346769f2

                  SHA256

                  6c827280dc7b1e1d962c7dd2e045e9016b2e0dc67c0c404e9ec791686dfefd77

                  SHA512

                  aa5e53c1fa55a317e13b52f6e9cdb507031d1eac86c48f56554625126f465e6615aef8fd420977bb5630bd40fd1cd8cdc76b62fdbf21b3244ab38e2d9a805ad3

                • C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\vlc.mo
                  Filesize

                  615KB

                  MD5

                  9369385656f6bbd2b93c2759ca8ad33d

                  SHA1

                  3887540c330dfc86e8fed6a544284cc2a9ce6915

                  SHA256

                  fb8e00aeaf10283f0ba97e0d4fde669cc695258c47fb2164ab7d5c7eb971c1aa

                  SHA512

                  f2a45ca429e1056a00414c63a5c60070e353e6486413a5f8a5c96d77c75e30f9ebc5812340e8db29004858e93ffdd50ec82a07bdb4ab03c2856b6653e8e35b30

                • C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\vlc.mo
                  Filesize

                  614KB

                  MD5

                  6a746400e21dbca784b226b1a299c2c2

                  SHA1

                  98cfa2f64ce862fbfcc577c8ad1b86030a866069

                  SHA256

                  662d55c6ee2bf4d205c064cb419c207e5fd7d88020706a814a70ea7daf1ba3af

                  SHA512

                  cb1799864aed3947b5f143224d0f40a4ab6dd7c146d6948e856ed1f71c78bc7d5cf8ee885424fed03b29983ab506dc8a63143dd82b8ab5d585401348d2d63017

                • C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\vlc.mo
                  Filesize

                  552KB

                  MD5

                  f2c098b9f09c74e29540ace44329799c

                  SHA1

                  aa6a41ac5ed7f1d5dc02f000c8be97d5c1d868e3

                  SHA256

                  305a0182740174718979fa1d3c75e9ac0b27dfecdae63de1b93fdda4f9bcd05c

                  SHA512

                  e9c2c8c075ab93639819fa1e36323a099f8fcdb348bc785e7e12243f4c55814022e6d71902ca798f17f554ff1db308921c416a6e9ed7ae14117c389f712cbb45

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3F26ED5DE6B4E859CCCA6035ECB8D9CB
                  Filesize

                  2KB

                  MD5

                  793f91b724d85cfbee31286611d24276

                  SHA1

                  7ea041859f49b0ddbe169ba8cfae7a012566e901

                  SHA256

                  1670d1c6d9364e85bbcc0fed25ee15d08f776ff0cda2faa922d2332bbdefe8e2

                  SHA512

                  1a2a569ea31e129b74d72c88a82c4fababbaf1594035587be2c4605635cbe5b208ee8cc5320ff14b9381861be6eba06423c928bc097c9fd7ef6278bb9b4feec3

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\204C1AA6F6114E6A513754A2AB5760FA_3F2A9DB42365395CA97CFD2FA38D17E4
                  Filesize

                  472B

                  MD5

                  28441017ed2172f154d6a0eb6ee6cd87

                  SHA1

                  b2a96dc105d2603b76c8a06da371fe207f44ada7

                  SHA256

                  0eb597a1106d9f406c3a235763137119b0c2ecbf4c5ed4776b38742f85cddcb0

                  SHA512

                  69f5ad19f1104a9d2918ba113e49bd27f9047a9c5a9300a06dcfbeb76e6cc5161cf53225816d6df1b4b3b680e86e9eb0ad1791189dfd0f1a351250924b6d3923

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                  Filesize

                  1KB

                  MD5

                  a26045c60badc3ea12344117b7bc4403

                  SHA1

                  e042d0cb3844ca44869d5e01a2e427144b458556

                  SHA256

                  69872c2a3c0bdca24598431943ea06f46d2a28bee615698ae09ba335b1cfa925

                  SHA512

                  7b0e7562480066d929e4dce2201ced8be9e7d309d28ada04d7779a9ab232ee4bf5a8ba89317865eb382250f8f529c0c0b95d8eb80cff800e595280f2f395d7bb

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3F26ED5DE6B4E859CCCA6035ECB8D9CB
                  Filesize

                  484B

                  MD5

                  933dcfbf534a5032d82a1a36f73fbc86

                  SHA1

                  c44f3629e9e13f8dd618b44174aba027feebff98

                  SHA256

                  4cc5f10538cd2aa3851fe9bec6e2c6b9bd8c5c6fac25bdc97183604378d7046e

                  SHA512

                  8a25eade2fa86a7629b9414eca58232b6136556f2b8d69e947ccc867acb6cd0f831e3a3a8fa4ad8c1390708c14dd5d3901f1413fd9bdac7189e4d298aea8fc0f

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\204C1AA6F6114E6A513754A2AB5760FA_3F2A9DB42365395CA97CFD2FA38D17E4
                  Filesize

                  488B

                  MD5

                  117b87ea1228c172667b34b8f1ab418d

                  SHA1

                  7a9304a5020b84df10d37298db71f677348fc744

                  SHA256

                  9d584380cc24409395d961ebc22d6da39a697641fb458ca939f09cff1cca784a

                  SHA512

                  af10a0b8901d161c93be27835110f1bc5d8507f22d44816c612886d1e69aac04ed9c28f9d9e82d95a3e6b68e0cf60e7093c4471ee73ab2dd40d7d447da608df9

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                  Filesize

                  344B

                  MD5

                  500d56f21ce3ef28922e71f873ad7aa5

                  SHA1

                  b87f95a3701e969ae70ec0bca23772df32859053

                  SHA256

                  be188ab4a03b20e90b96cc2012e0f08674f456b88b29484f2ca34b3968a1d9ee

                  SHA512

                  0a37f5fbc4f03321dad5f7e939f5d7ec0ff0d30f7670bcd1909bf13ad3dbc99d529ea0be23129bf3381fd17d93a82e8b250300975fa1f42bd25a54877489d0db

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                  Filesize

                  344B

                  MD5

                  596a26e7c1ee05d0839fdcc1352b0e38

                  SHA1

                  34debf1e7ac6a6e19995767759a8d988ea5fbaa0

                  SHA256

                  f13e5f6ad75661d1e962ef87eca8445fb4cb82cca20a00ec72a9bc5854b20008

                  SHA512

                  92562abeacf58622c4921c4b543b5a71bea3cf26219eee61c2b6e93cb4682b959e0a2fc4068528dcc40829797c3d0f0ffbd09d5708449d3ef8d2917f9be6dbd9

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                  Filesize

                  482B

                  MD5

                  202287b309fa7b59db6292078afcd3ca

                  SHA1

                  320c3e22be7cdb8bcc283ba160f7fbb04a662b25

                  SHA256

                  7f8aafbec825aa447fd2d49897a78bbaa7ebe15757adbae4c7276183589425fa

                  SHA512

                  505bb8e7b06dc01aec37b3657d8fe9e38b91536e3edd940f5e7b12d20f24aba0472243943d3042f71619f570289e2a3eccd5d99849965e5d9f6e21991bdf58a6

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MNCIS1YI\TLOK7AZ7.htm
                  Filesize

                  18KB

                  MD5

                  46e7f28a55cdab07533424725a04b9e5

                  SHA1

                  48a915fe8958b0882f364b1e0ceb37e7b7948319

                  SHA256

                  e40cc25f9a709e182c284705b0b50b448deb4b1b81b456a633638003db77068b

                  SHA512

                  717be51be74aa8b36d714f35942d40c8c18bea13a49d293681e16f1b10dfbdf3887a887ca40688348eee38b10ec80c96a17c338378c315c70d4abebfd42e9076

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\TTL9DZJ3\7V8UNHW0.htm
                  Filesize

                  190B

                  MD5

                  6ebbeb8c70d5f8ffc3fb501950468594

                  SHA1

                  c06e60a316e48f5c35d39bcf7ed7e6254957ac9e

                  SHA256

                  a563426e24d132cd87b70d9cb5cd3d57c2e1428873a3f3eb94649cf42e37b6a1

                  SHA512

                  75cfab1c9f5a05c892cf3b564aed06d351c6dc40048faea03ae163154ff7635252817d66b72a6ef51c4f895eebf7728f302df51148acce2a0c285502bf13652c

                • C:\Users\Admin\AppData\Local\Temp\Cab3AB2.tmp
                  Filesize

                  68KB

                  MD5

                  29f65ba8e88c063813cc50a4ea544e93

                  SHA1

                  05a7040d5c127e68c25d81cc51271ffb8bef3568

                  SHA256

                  1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                  SHA512

                  e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

                • C:\Users\Admin\AppData\Local\Temp\Tar3AE3.tmp
                  Filesize

                  177KB

                  MD5

                  435a9ac180383f9fa094131b173a2f7b

                  SHA1

                  76944ea657a9db94f9a4bef38f88c46ed4166983

                  SHA256

                  67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                  SHA512

                  1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

                • C:\Users\Admin\Desktop\AddInitialize.doc.D3D-B9D-8F0
                  Filesize

                  327KB

                  MD5

                  57cf1602f09d133b98c787cbc85d19b1

                  SHA1

                  bd19b3fe263b1636e677704805e4945ce9d03d05

                  SHA256

                  4edddbe39364c6d8b736d02dba0e413e65091ff9c987cbb587680341dd4518fb

                  SHA512

                  9296d56d6c14e0021d1e23d4e5d64b06beaffbfecc858fb61956d0f987de272e562c1691f3fe9836eb01393a6a4669cfa6e582a23643b52d9db7a9270eff2e3e

                • C:\Users\Admin\Desktop\CloseUnblock.TS.D3D-B9D-8F0
                  Filesize

                  371KB

                  MD5

                  c787a56970401cd5dcc25bf498a6ca74

                  SHA1

                  d4d2cbd348dbe0062051cd5fbeda78b444c360bd

                  SHA256

                  aa2f5a66846ded73eed6258394f9dfef1fc5a30ce7c3ae72c13ce2605d0f5cfa

                  SHA512

                  23ee110070b51b0d705905aee94bc2a63407a888f095e8a8cbe82e870c7fcf42ccf65a3751f26c676c4a30d723804045a8e6052938f3a9ac04c44398c5c69e63

                • C:\Users\Admin\Desktop\ConvertToResolve.php.D3D-B9D-8F0
                  Filesize

                  357KB

                  MD5

                  2b342347cf1191969fc169752af3b9e6

                  SHA1

                  96a8d5a2bf9dcb6227ede26b49ea9feabcc4594b

                  SHA256

                  e3ce494c48d2d251194f90fac6d20c894810529416ab8a00670165106fa78e28

                  SHA512

                  d5070e338598cd4ea9949508da115b9d4938d04bc00364997c94c1ad57d83c50ffbebcaa9577a5b6b1291bb4772e0f4f6147a4f91442efc20280f6b351953c38

                • C:\Users\Admin\Desktop\DebugAssert.htm.D3D-B9D-8F0
                  Filesize

                  253KB

                  MD5

                  84b990b75e8fcb937bfc7ff863ba101b

                  SHA1

                  74952340442b279add6e7a57252646743c50b5b1

                  SHA256

                  387e5748c8d65eecafd60840374638467979743c7182bb902eccbb5ca1bfe160

                  SHA512

                  9e41426e58accbf2bc1bae9ec640ae6843dd846a070a0ac4e525b07692c76a037e4135261c43ede27e623366d676dbb9a62bfc9088debce92f4ae3d9a69fe8f2

                • C:\Users\Admin\Desktop\DenyComplete.pps.D3D-B9D-8F0
                  Filesize

                  342KB

                  MD5

                  b552f15989284e690eb83552cbea4c20

                  SHA1

                  805ce7759eb90ffa32bd3d793e14472b7b3936d1

                  SHA256

                  20031034a9dd4c3dda5ba80a7cb754ca3716b514df0f41fc089087a7821e7c3e

                  SHA512

                  d61658847a2d73bdf03e27c6afb28b0f37b9c1b7ff88fc3af742fda3b16952bbcd5a5c09365c4d12e4c5e8532c5fdf9890f5a19ffaa2f94e1d3da1b2902ec35c

                • C:\Users\Admin\Desktop\EnableInitialize.mov.D3D-B9D-8F0
                  Filesize

                  223KB

                  MD5

                  917027652314f3dfa918ac603e2ba917

                  SHA1

                  703f66ff4fdf9cdbb44b741b3184caa135d4ea52

                  SHA256

                  4b08724c472bd66c3f71fce39962f70a4ddc147625645bd8fdedd38f573bf6fc

                  SHA512

                  bcf4fe11ba2eb1425a4eb1b900b8cea16e52fcb0bf8eb4af8cbe409a697389248fc69a97b9f82d56d5dd765db56475bb94c0bec1aa8ba22fabbecb1ba7b5d551

                • C:\Users\Admin\Desktop\EnterRepair.pptx.D3D-B9D-8F0
                  Filesize

                  401KB

                  MD5

                  f1920bd5f954024a1c80446a1e678508

                  SHA1

                  30e0c2963248b2a18dd367629cb41a87832c6cbe

                  SHA256

                  a626497b86b04330516af5be34d1a87199c4853adbe89fcfe23749958bd52be4

                  SHA512

                  22593e4872ff05b4da4248018785bd047736a097aba01cde521ec99bfd9f7061a9e468e8f5c17bf2bee3bfe59bb7e23a5f1df47e6224d6f338d46b780d5c13f1

                • C:\Users\Admin\Desktop\GetSelect.wmf.D3D-B9D-8F0
                  Filesize

                  416KB

                  MD5

                  ab6c639c954b4bbc1fe2f59f3cafdb02

                  SHA1

                  2f16065f4e78a39df2ad5199b018b531e1982984

                  SHA256

                  7440d538b36667266d117a3bdec59521c84137f2211153bde81f678d91697af8

                  SHA512

                  5e6eabaf8ffd7642d81f57aa6d7d8394254f03b9e00d1c5412e9648780d9027747e9d70b7fcf3ae253317a8be806c44cfc5130565a106c73d70c369dffd8ce26

                • C:\Users\Admin\Desktop\GroupDismount.midi.D3D-B9D-8F0
                  Filesize

                  445KB

                  MD5

                  9e02e790189564f68e90bccbb3e1b673

                  SHA1

                  b879bd256e0dcd2175efff6f46a2884096fb722f

                  SHA256

                  67cacfb7ccccd1f42168c4be349391d6564892e3ff745982bc51035501039c79

                  SHA512

                  8abb36a93f31e56156a72271d8ff46c1bf2d3de006040b7ad0e23253936af197fd7eae5333d04f7ac05f88d1e5b015246ce3db837726398576b4ce7a0e45b70a

                • C:\Users\Admin\Desktop\LimitPing.xps.D3D-B9D-8F0
                  Filesize

                  297KB

                  MD5

                  edffc290cc3df4f3ec22eafff6847e63

                  SHA1

                  aba42668e9a2ec7ff84e5ecb594b20e1a22bc384

                  SHA256

                  0ab7663be3a2612af6ea439ff6184541646b82b591a1d7b00594a83b1b549741

                  SHA512

                  ee3cbdb1d768c66d9632bbc781977d4c46679a04c95c28ac005ad3d49fbf3b3630cfaf5d44f5ac8126daa3043570b6c0e346c50db030f5b07be03ac8e51f4249

                • C:\Users\Admin\Desktop\MeasureUnregister.dib.D3D-B9D-8F0
                  Filesize

                  268KB

                  MD5

                  7aa68695b7d2e4f0e4b72aaaa5037cba

                  SHA1

                  9be083906ae9fc42f5f37fe08f1519bd2a4b91b3

                  SHA256

                  fa7b13382875b92a3feb20ee7c7b3d0637d30ba5dc6d3316ee1875d0263fa6c0

                  SHA512

                  cc5e7d4d446c0bae3647c1aba858bcdf8f0d0d8cd457b4e8688ab51ea4bc59d3f0dd64b051d99e33db5e140870c498c1463b98b242fd01af591c9ff6864067ec

                • C:\Users\Admin\Desktop\PingStop.ogg.D3D-B9D-8F0
                  Filesize

                  283KB

                  MD5

                  da3af283fa38f7f5cff83e36f2479fd2

                  SHA1

                  1d1e0a5db7d7b885535b08dca8c017cb81268ecb

                  SHA256

                  d07048d3891dbcf29be056464a33b8cac2a7a407862f31fee773cfcf6abb2253

                  SHA512

                  8a9440b36ab897490d0553fa7dfea6bf9cc279cb44db7c0e8f0ff9b7ac4417ed72c9c743c40262e15c61e0a97f7d7cdbc95fb3a43a294769c0412c5b3dfe9370

                • C:\Users\Admin\Desktop\ReadUndo.rar.D3D-B9D-8F0
                  Filesize

                  638KB

                  MD5

                  78982a795929802f315bf68f84aff75e

                  SHA1

                  3737f782466cfd59d53c004c5d520aca17590591

                  SHA256

                  2fbf02b5773077f48b3fd63d5a354fab8c3c27865cf2e7ae74343981a9e2a64e

                  SHA512

                  a51c5b045a7ca5432efe21a19dc431387abdac8307ef59f6f1d17476a5f01647e19dba2edba0ad643de4dfebc9891783b995c069ee1c7b6cb8b646a6776383f3

                • C:\Users\Admin\Desktop\RenameDisconnect.htm.D3D-B9D-8F0
                  Filesize

                  179KB

                  MD5

                  769a23290471f958e21672e823c9dcfe

                  SHA1

                  cc6f5175d6fe988c2f5012288c221e7374f5e2d7

                  SHA256

                  11445bb90cd7d16adf6cb5677136b5a75ccd50c63701c66a208df3597f2d6b9e

                  SHA512

                  4a095e1770a23813d32fac8bcbe1435906dd2a122dbb1b4999423f61275d0caa10f273cb2f456fe7c493bfa618a4c3b7e2e3571aae52951e3a8f0dd473eb7906

                • C:\Users\Admin\Desktop\ResolveExport.temp.D3D-B9D-8F0
                  Filesize

                  164KB

                  MD5

                  168f5ad3e0f35b6910d073c948764d94

                  SHA1

                  22d273c0414f7a3d8516c531d1dcb0610e3a2e2f

                  SHA256

                  1c048e90a3b140524976f4f40d02237b6448d3f8f390fdd3a316928fd4a1ae13

                  SHA512

                  81651a9b75c47422e46d1e04eaa7660c05944d74bb33774d7cd8bf13d3989b09cc074e08baaa95e540a34bbc919b281d13accf7b07e95d62566daf8546cbff6e

                • C:\Users\Admin\Desktop\SelectDisconnect.m4a.D3D-B9D-8F0
                  Filesize

                  238KB

                  MD5

                  949d71abe23421569040e4d784172e53

                  SHA1

                  23b3250a3cc84047594facea1e5b79431e26845b

                  SHA256

                  1a437b89e74cf2bc5b57ea4ad1f810390089838ee89476abf2878a9bae7affbe

                  SHA512

                  79faadeda6f300fde8cae1454a21d4a592a98e1ad38952ff52b3acd8a83ba31b5a04689727f4625f516986b5a624c1b2a1a66632893f6f2b7accc17b7be53095

                • C:\Users\Admin\Desktop\SendApprove.mp4.D3D-B9D-8F0
                  Filesize

                  312KB

                  MD5

                  0da719379f2e72d2cbbfbae98cfa8e7d

                  SHA1

                  6e289a0b6dade3a5582605b893fbffe2a1bf1c03

                  SHA256

                  782d54421c88f2079ed9e616d09f32b6ffb622255e3cd69d9ba6811ef7dcad34

                  SHA512

                  15396176018793b74b8e9a990439b694fbc7b16d558f3180b29b01c3f412d1a9728c4744e3a7a4cf34e77370e573179c700dab9721f479a05c812cf0a555e9bb

                • C:\Users\Admin\Desktop\StartMeasure.odp.D3D-B9D-8F0
                  Filesize

                  194KB

                  MD5

                  54a726090ab8c21d2acaa4a11a9484c4

                  SHA1

                  d8fd91ee2f4893d8224e298242452ae8f26194ae

                  SHA256

                  fa785e76beb8f9296527b7301cfffcc06fbcea5b81c5bd4ffe106766175f56e0

                  SHA512

                  454371de434ba908269b9eb39ba29303567c631f13d6531aacf955ad3ddff915b1babed8d9aaf2307959441acc56914e3e9d2dc98dd7e700013b9cede6788189

                • C:\Users\Admin\Desktop\StepUninstall.mp4v.D3D-B9D-8F0
                  Filesize

                  431KB

                  MD5

                  52337e8e5860fc8737dd5db5f0b14d03

                  SHA1

                  c9881ab5ce0b27c8c20493ccd684a8d26170200b

                  SHA256

                  309dc94f1c46b386b1bcc915bac76646e933a482f0de388de0b77cfa5a40b667

                  SHA512

                  90e1aa34af1091c0b723d6a93c1f210161ba75e046eef0c4b8a20a4823185097d18589c133032068f1a2b1c0d279278083546b46ed386ba2d3767328d3372404

                • C:\Users\Admin\Desktop\SubmitFormat.vdx.D3D-B9D-8F0
                  Filesize

                  386KB

                  MD5

                  d8a8255c7e7e80773728ed0405c4ef65

                  SHA1

                  0bc679f158d19576095b7e4e811a5e98684e59f4

                  SHA256

                  532329d5eede66d301ea379c704e0291ec98def7205b71a0b9d22b46931304f2

                  SHA512

                  103b779f1e8e44ad9e31734b55c068021f271aab7962d41b16d039f7fec0cedbd4309866136cf9dfcb194f29dd257a4e93c642e61cb7cda1a576153316399aa8

                • C:\vcredist2010_x86.log.html
                  Filesize

                  83KB

                  MD5

                  01f1b2c33af3acaab93bfcbf2cd510ac

                  SHA1

                  5d09c34fcc4c8018129935e392dd4986b05582a7

                  SHA256

                  db2fc58ee6fe42df4ef544f8a6b847be2786b7c4ddafdd130374a3b5236cb10a

                  SHA512

                  a94d0a9caa0840e93374216778d3611ebe7834d592755cb721c3167923a75187521f9f4e9399c43bd8fc2a50b8cccb8de10a6d93267487875d1418fb4a7ebc31

                • \Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe
                  Filesize

                  211KB

                  MD5

                  f42abb7569dbc2ff5faa7e078cb71476

                  SHA1

                  04530a6165fc29ab536bab1be16f6b87c46288e6

                  SHA256

                  516475caf3fbd1f0c0283572550528f1f9e7b502dce5fb6b89d40f366a150bfd

                  SHA512

                  3277534a02435538e144dea3476416e1d9117fcddef3dcb4379b82f33516c3e87767c3b0d2b880e61a3d803b583c96d772a0bdeecbfc109fe66444e9b29216af

                • memory/1720-30455-0x0000000000DA0000-0x0000000000EE0000-memory.dmp
                  Filesize

                  1.2MB

                • memory/1720-27586-0x0000000000DA0000-0x0000000000EE0000-memory.dmp
                  Filesize

                  1.2MB

                • memory/1720-10901-0x0000000000DA0000-0x0000000000EE0000-memory.dmp
                  Filesize

                  1.2MB

                • memory/1720-19765-0x0000000000DA0000-0x0000000000EE0000-memory.dmp
                  Filesize

                  1.2MB

                • memory/2236-92-0x0000000000310000-0x0000000000450000-memory.dmp
                  Filesize

                  1.2MB

                • memory/2236-30482-0x00000000000A0000-0x00000000000A1000-memory.dmp
                  Filesize

                  4KB

                • memory/2324-178-0x0000000000DA0000-0x0000000000EE0000-memory.dmp
                  Filesize

                  1.2MB

                • memory/2492-4602-0x0000000000DA0000-0x0000000000EE0000-memory.dmp
                  Filesize

                  1.2MB

                • memory/2492-30483-0x0000000000DA0000-0x0000000000EE0000-memory.dmp
                  Filesize

                  1.2MB

                • memory/2564-72-0x00000000000A0000-0x00000000000A1000-memory.dmp
                  Filesize

                  4KB

                • memory/2564-66-0x0000000000080000-0x0000000000081000-memory.dmp
                  Filesize

                  4KB