9c63223d...96b9 | VMRay Analyzer Report
Try VMRay Analyzer
VTI SCORE: 100/100
Dynamic Analysis Report
Classification: Ransomware, Wiper, Trojan

cprogramdatamicrosoftwindowsstart menuprogramsstartuppayload2.exe

Windows Exe (x86-32)

Created at 2019-05-16T14:45:00

VMRay Threat Indicators (16 rules, 364 matches)

Severity Category Operation Count Classification
5/5
Local AV Malicious content was detected by heuristic scan 2 -
5/5
Reputation Known malicious file 1 Trojan
  • File "C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\cprogramdatamicrosoftwindowsstart menuprogramsstartuppayload2.exe" is a known malicious file.
4/5
File System Modifies content of user files 1 Ransomware
  • Modifies the content of multiple user files. This is an indicator for an encryption attempt.
4/5
File System Deletes user files 1 Wiper
  • Deletes multiple user files. This is an indicator for ransomware or wiper malware.
4/5
OS Modifies Windows automatic backups 1 -
2/5
Anti Analysis Resolves APIs dynamically to possibly evade static detection 1 -
2/5
Anti Analysis Tries to detect virtual machine 1 -
  • Possibly trying to detect VM via rdtsc.
1/5
Process Creates system object 2 -
  • Creates mutex with name "Global\syncronize_2DWHU4A".
  • Creates mutex with name "Global\syncronize_2DWHU4U".
1/5
File System Modifies operating system directory 1 -
1/5
Persistence Installs system startup script or application 3 -
  • Adds "C:\Windows\System32\cprogramdatamicrosoftwindowsstart menuprogramsstartuppayload2.exe" to Windows startup via registry.
  • Adds "c:\users\5p5nrgjn0js halpmcxz\appdata\roaming\microsoft\windows\start menu\programs\startup\cprogramdatamicrosoftwindowsstart menuprogramsstartuppayload2.exe" to Windows startup folder.
  • Adds "c:\programdata\microsoft\windows\start menu\programs\startup\cprogramdatamicrosoftwindowsstart menuprogramsstartuppayload2.exe" to Windows startup folder.
1/5
Process Creates process with hidden window 1 -
  • The process "C:\Windows\system32\cmd.exe" starts with hidden window.
1/5
Process Reads from memory of another process 2 -
  • "c:\windows\system32\cmd.exe" reads from "C:\Windows\system32\mode.com".
  • "c:\windows\system32\cmd.exe" reads from "C:\Windows\system32\vssadmin.exe".
1/5
Masquerade Changes folder appearance 3 -
  • Folder "c:\$recycle.bin\s-1-5-21-3388679973-3930757225-3770151564-1000" has a changed appearance.
  • Folder "c:\program files\common files\microsoft shared\stationery" has a changed appearance.
  • Folder "c:\program files" has a changed appearance.
1/5
File System Modifies application directory 342 -
  • Modifies "c:\program files\common files\microsoft shared\office14\office setup controller\access.en-us\accessmui.xml.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\office setup controller\access.en-us\setup.xml.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\office setup controller\access.en-us\accessmuiset.xml.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\office setup controller\excel.en-us\excelmui.xml.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\office setup controller\groove.en-us\groovemui.xml.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\office setup controller\groove.en-us\setup.xml.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\office setup controller\office.en-us\branding.xml.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\office setup controller\excel.en-us\setup.xml.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\office setup controller\infopath.en-us\infopathmui.xml.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\office setup controller\office.en-us\oct.chm.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\office setup controller\office.en-us\officemui.xml.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\office setup controller\office.en-us\officemuiset.xml.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\office setup controller\office.en-us\pss10o.chm.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\office setup controller\office.en-us\psconfig.chm.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\office setup controller\office.en-us\pss10r.chm.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\office setup controller\office.en-us\setup.xml.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\office setup controller\office.en-us\setup.chm.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\office setup controller\office32.en-us\setup.xml.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\office setup controller\office32.ww\office32ww.xml.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\office setup controller\infopath.en-us\setup.xml.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\office setup controller\outlook.en-us\outlookmui.xml.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\office setup controller\powerpoint.en-us\powerpointmui.xml.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\office setup controller\outlook.en-us\setup.xml.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\office setup controller\powerpoint.en-us\setup.xml.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\office setup controller\prjpror\prjprorww.xml.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\office setup controller\prjpror\setup.xml.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\office setup controller\project.en-us\projectmui.xml.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\office setup controller\onenote.en-us\onenotemui.xml.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\office setup controller\proof.es\proof.xml.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\office setup controller\onenote.en-us\setup.xml.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\office setup controller\proof.fr\proof.xml.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\office setup controller\project.en-us\setup.xml.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\office setup controller\proof.en\proof.xml.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\office setup controller\proofing.en-us\setup.xml.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\office setup controller\proofing.en-us\proofing.xml.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\office setup controller\publisher.en-us\publishermui.xml.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\office setup controller\visio.en-us\setup.xml.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\office setup controller\visio.en-us\visiomui.xml.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\office setup controller\visior\setup.xml.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\office setup controller\publisher.en-us\setup.xml.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\office setup controller\word.en-us\setup.xml.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\office setup controller\word.en-us\wordmui.xml.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\office setup controller\visior\visiorww.xml.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\office setup controller\proplusr\proplusrww.xml.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\office setup controller\proplusr\setup.xml.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\smart tag\lists\1033\phone.xml".
  • Modifies "c:\program files\common files\microsoft shared\smart tag\lists\1033\phone.xml.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\smart tag\lists\1033\time.xml.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\smart tag\lists\1033\stocks.xml.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\smart tag\lists\1033\stocks.dat.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\stationery\green bubbles.htm".
  • Modifies "c:\program files\common files\microsoft shared\themes14\aftrnoon\preview.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\aftrnoon\thmbnail.png.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\axis\thmbnail.png.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\axis\preview.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\blends\preview.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\bluecalm\preview.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\blends\thmbnail.png.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\bluecalm\thmbnail.png.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\arctic\thmbnail.png.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\boldstri\preview.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\boldstri\thmbnail.png.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\breeze\preview.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\arctic\preview.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\canyon\preview.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\breeze\thmbnail.png.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\canyon\thmbnail.png.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\capsules\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\blueprnt\thmbnail.png.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\capsules\thmbnail.png.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\compass\thmbnail.png.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\concrete\preview.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\concrete\thmbnail.png.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\capsules\preview.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\compass\preview.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\cascade\preview.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\echo\preview.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\echo\thmbnail.png.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\eclipse\preview.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\eclipse\thmbnail.png.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\deepblue\thmbnail.png.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\deepblue\preview.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\evrgreen\preview.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\evrgreen\thmbnail.png.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\expeditn\thmbnail.png.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\ice\preview.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\ice\thmbnail.png.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\indust\preview.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\indust\thmbnail.png.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\iris\preview.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\iris\thmbnail.png.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\journal\preview.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\journal\thmbnail.png.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\expeditn\preview.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\layers\preview.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\edge\preview.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\edge\thmbnail.png.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\level\preview.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\network\preview.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\level\thmbnail.png.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\layers\thmbnail.png.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\papyrus\preview.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\network\thmbnail.png.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\pixel\preview.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\profile\thmbnail.png.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\pixel\thmbnail.png.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\papyrus\thmbnail.png.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\quad\thmbnail.png.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\radial\preview.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\profile\preview.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\quad\preview.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\radial\thmbnail.png.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\refined\preview.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\refined\thmbnail.png.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\ricepapr\preview.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\ripple\thmbnail.png.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\rmnsque\thmbnail.png.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\rmnsque\preview.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\ripple\preview.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\satin\preview.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\satin\thmbnail.png.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\slate\preview.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\sky\preview.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\slate\thmbnail.png.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\sonora\preview.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\sonora\thmbnail.png.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\spring\preview.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\strtedge\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\themes14\studio\thmbnail.png.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\studio\preview.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\spring\thmbnail.png.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\strtedge\thmbnail.png.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\sumipntg\thmbnail.png.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\water\preview.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\watermar\preview.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\watermar\thmbnail.png.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\vba\vba7\1033\fm20.chm.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\vba\vba7\1033\vbcn6.chm.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\vba\vba7\1033\vbendf98.chm.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\sumipntg\preview.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\vba\vba7\1033\vblr6.chm.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\themes14\water\thmbnail.png.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\vba\vba7\1033\vbhw6.chm.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\vba\vba7\1033\vbui6.chm.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\vba\vba7\1033\vbob6.chm.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\web server extensions\14\bin\1033\fpext.msg.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\desktop.ini.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\vsto\10.0\vstoinstaller.config.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\dvd maker\shared\dvdstyles\flippage\navigationleft_selectionsubpicture.png".
  • Modifies "c:\program files\microsoft analysis services\as oledb\10\cartridges\as80.xsl.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft analysis services\as oledb\10\cartridges\msjet.xsl.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft analysis services\as oledb\10\cartridges\informix.xsl.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft analysis services\as oledb\10\cartridges\sql2000.xsl.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft analysis services\as oledb\10\cartridges\sql90.xsl.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft analysis services\as oledb\10\cartridges\sybase.xsl.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft analysis services\as oledb\10\cartridges\sql70.xsl.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\designer\msaddndr.dll.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft analysis services\as oledb\10\cartridges\as90.xsl.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00021_.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00037_.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\dw\dbghelp.dll.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00040_.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00052_.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00057_.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00090_.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00092_.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00103_.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00038_.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\dw\dw20.exe".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00120_.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\dw\dwtrig20.exe.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00129_.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00130_.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00126_.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\dw\dw20.exe.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00139_.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00135_.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00142_.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00154_.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00157_.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00160_.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00161_.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00004_.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\equation\1033\eeintl.dll.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\equation\eqnedt32.exe".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00011_.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\equation\eqnedt32.exe.manifest.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00164_.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\equation\eqnedt32.hlp.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00167_.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00165_.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\equation\eqnedt32.exe.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00169_.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00171_.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00172_.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\equation\mtextra.ttf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\filters\msgfilt.dll.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\euro\msoeuro.dll.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00170_.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00175_.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00174_.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\an00010_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\an00015_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\an00790_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\filters\offfiltx.dll.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00163_.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\equation\eqnedt32.cnt.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00176_.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\an00853_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\filters\visfilt.dll.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\filters\odffilt.dll.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\grphflt\cgmimp32.cfg.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\grphflt\cgmimp32.flt.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\grphflt\gifimp32.flt.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\grphflt\jpegim32.flt.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\grphflt\cgmimp32.fnt.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\grphflt\ms.wpg.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\grphflt\png32.flt.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\grphflt\pictim32.flt.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\grphflt\ms.cgm.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\grphflt\epsimp32.flt.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\an00965_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\an00932_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\an01044_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\an01039_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\an00914_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\grphflt\wpgimp32.flt.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\an01084_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\an01060_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\help\hxds.dll.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\an01184_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\help\msitss55.dll.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\an01174_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\an01173_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\an01216_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\an01251_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\an01545_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\help\itircl55.dll.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\an02122_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\an02559_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\an01218_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\an03500_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\an04108_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\an04117_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\ink\en-us\inkobj.dll.mui".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\an04134_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\ink\en-us\inkwatson.exe.mui".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\an04191_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\an04195_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\an04174_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\an04225_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\an04196_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\an04206_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\an04269_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\an04235_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\msclientdatamgr\mscdm.dll.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\an04332_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\an04323_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\an04326_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\an04267_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\1033\aceodbci.dll.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\1033\acerecr.dll.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\an04355_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\an04385_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\1033\aceintl.dll.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\an04369_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\1033\alrtintl.dll.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\an04384_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\1033\msointl.dll.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\1033\msointl.rest.idx_dll.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\bd00146_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\bd00141_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\bd00116_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\1033\msointl.dll.idx_dll.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\bd00155_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\bd06102_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\1033\mssoapr3.dll.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\bd05119_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\bd00173_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\bd06200_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\1033\oarpmanr.dll.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\bd00160_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\bd07761_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\bd07804_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\1033\xlsrvintl.dll.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\acedao.dll.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\acecore.dll.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\aceerr.dll.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\aceexch.dll.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\aceexcl.dll.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\aceodbc.dll.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\aceodexl.dll".
  • Modifies "c:\program files\common files\microsoft shared\office14\aceodtxt.dll.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\aceoddbs.dll.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\aceodexl.dll.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\acer3x.dll.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\aceoledb.dll.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\acerclr.dll.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\acetxt.dll.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\acerep.dll.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\acewdat.dll.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\atlconv.dll.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\acexbe.dll.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\acewss.dll.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\expsrv.dll.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\exp_pdf.dll.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\exp_xps.dll".
  • Modifies "c:\program files\common files\microsoft shared\office14\csi.dll.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\bd07831_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\bd08808_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\bd08758_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\bd08773_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\fltldr.exe.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\bd09031_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\fltldr.exe".
  • Modifies "c:\program files\common files\microsoft shared\office14\liclua.exe.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\bd09662_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\bd09194_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\bd10890_.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\bd09664_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\bd19582_.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\mso.dll.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\bd19695_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\bd19563_.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\bd10972_.gif.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\bd19828_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\bd19827_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\iacom2.dll.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\bd19986_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\bd20013_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\bd19988_.wmf.id-9c354b42.[decryptoperator@qq.com].cry".
  • Modifies "c:\program files\common files\microsoft shared\office14\msoicons.exe.id-9c354b42.[decryptoperator@qq.com].cry".
1/5
File System Creates an unusually large number of files 1 -
0/5
Process Enumerates running processes 1 -

Screenshots

Monitored Processes

Sample Information

ID #651447
MD5 1d89a80960eecea13f473366220de282 Copy to Clipboard
SHA1 99f67780a721330637fa361c849df514d21abd17 Copy to Clipboard
SHA256 9c63223d5cc284ed38c982e4dd7e292289b96a836f4fd472e57a6803976b96b9 Copy to Clipboard
SSDeep 1536:mBwl+KXpsqN5vlwWYyhY9S4ANhW/Q3Im4A3N5rIIWC6OKLHaP:Qw+asqN5aW/hLHhW44hA7rl4fW Copy to Clipboard
ImpHash f86dec4a80961955a89e7ed62046cc0e Copy to Clipboard
Filename cprogramdatamicrosoftwindowsstart menuprogramsstartuppayload2.exe
File Size 92.50 KB
Sample Type Windows Exe (x86-32)

Analysis Information

Creation Time 2019-05-16 16:45 (UTC+2)
Analysis Duration 00:04:26
Number of Monitored Processes 5
Execution Successful True
Reputation Enabled True
WHOIS Enabled True
Local AV Enabled True
YARA Enabled True
Number of AV Matches 2
Number of YARA Matches 0
Termination Reason Timeout
Tags
Function Logfile
Exit-Icon

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Before

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
After

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Screenshot
Expand-Icon
Exit-Icon
icon_left
icon_left
image