Analysis

  • max time kernel
    120s
  • max time network
    91s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    03-11-2020 23:11

General

  • Target

    Photo-125-137.jpg.scr

Malware Config

Extracted

Path

C:\4281278655928\Read_Me.txt

Ransom Note
Attention! All your files, documents, photos, databases and other important files are encrypted The only method of recovering files is to purchase an unique decryptor. Only we can give you this decryptor and only we can recover your files. The server with your decryptor is in a closed network TOR. You can get there by the following ways: ---------------------------------------------------------------------------------------- 1. Download Tor browser - https://www.torproject.org/ 2. Install Tor browser 3. Open Tor Browser 4. Open link in TOR browser: http://25xb3kc6azicbbuo.onion/?NDSIYNDS 5. Follow the instructions on this page ---------------------------------------------------------------------------------------- On our page you will see instructions on payment and get the opportunity to decrypt 1 file for free. Alternate communication channel here: http://helpqvrg3cc5mvb3.onion/
URLs

http://25xb3kc6azicbbuo.onion/?NDSIYNDS

http://helpqvrg3cc5mvb3.onion/

Signatures

  • Phorphiex Worm

    Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Windows security bypass 2 TTPs
  • Executes dropped EXE 3 IoCs
  • Modifies Installed Components in the registry 2 TTPs
  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Loads dropped DLL 14 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 41 IoCs
  • Enumerates connected drives 3 TTPs 47 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies service 2 TTPs 4 IoCs
  • Drops file in Program Files directory 12061 IoCs
  • Drops file in Windows directory 14 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 35 IoCs
  • Suspicious behavior: EnumeratesProcesses 4554 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 144 IoCs
  • Suspicious use of FindShellTrayWindow 66 IoCs
  • Suspicious use of SendNotifyMessage 69 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Photo-125-137.jpg.scr
    "C:\Users\Admin\AppData\Local\Temp\Photo-125-137.jpg.scr" /S
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c start C:\Users\Admin\AppData\Local\Temp\25547.jpg
      2⤵
        PID:564
      • C:\Users\Admin\AppData\Local\Temp\17078.exe
        C:\Users\Admin\AppData\Local\Temp\17078.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:680
        • C:\4281278655928\winsvcs.exe
          C:\4281278655928\winsvcs.exe
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Windows security modification
          • Suspicious use of WriteProcessMemory
          PID:1804
          • C:\Users\Admin\AppData\Local\Temp\3697516955.exe
            C:\Users\Admin\AppData\Local\Temp\3697516955.exe
            4⤵
            • Executes dropped EXE
            • Modifies extensions of user files
            • Loads dropped DLL
            • Drops desktop.ini file(s)
            • Enumerates connected drives
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: RenamesItself
            PID:1568
    • C:\Windows\SysWOW64\DllHost.exe
      C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
      1⤵
      • Suspicious use of FindShellTrayWindow
      PID:1088
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Drops desktop.ini file(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1504
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x480
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:948
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Enumerates connected drives
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1292
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding 1527246EA7059FADA727A3AA7132495E
        2⤵
        • Loads dropped DLL
        PID:1872
      • C:\Windows\system32\MsiExec.exe
        C:\Windows\system32\MsiExec.exe -Embedding 2EDE0356D3DBB64E16A0314313F8C7D4
        2⤵
        • Loads dropped DLL
        PID:1532
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies service
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1592
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies service
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:364

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    2
    T1060

    Modify Existing Service

    1
    T1031

    Defense Evasion

    Disabling Security Tools

    2
    T1089

    Modify Registry

    5
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\4281278655928\winsvcs.exe
      MD5

      c4f7ad9cdb934e4414e2cf58eb0062d1

      SHA1

      30268fc11e0ef7e54e219ef0dee3b75734a85c67

      SHA256

      3ee3db80ebec5075b9dfb525f00bc9a494af450a9d650c995fbe01e0ec2c84b8

      SHA512

      5259699a3a075d41928ec8079e0bdef33176261cc4d63f3287377cc58f01f755468a850abb1c2552245dfb2814c9245f7ff0b77620fd669661ff8edf8cf83a38

    • C:\4281278655928\winsvcs.exe
      MD5

      c4f7ad9cdb934e4414e2cf58eb0062d1

      SHA1

      30268fc11e0ef7e54e219ef0dee3b75734a85c67

      SHA256

      3ee3db80ebec5075b9dfb525f00bc9a494af450a9d650c995fbe01e0ec2c84b8

      SHA512

      5259699a3a075d41928ec8079e0bdef33176261cc4d63f3287377cc58f01f755468a850abb1c2552245dfb2814c9245f7ff0b77620fd669661ff8edf8cf83a38

    • C:\Users\Admin\AppData\Local\Temp\17078.exe
      MD5

      c4f7ad9cdb934e4414e2cf58eb0062d1

      SHA1

      30268fc11e0ef7e54e219ef0dee3b75734a85c67

      SHA256

      3ee3db80ebec5075b9dfb525f00bc9a494af450a9d650c995fbe01e0ec2c84b8

      SHA512

      5259699a3a075d41928ec8079e0bdef33176261cc4d63f3287377cc58f01f755468a850abb1c2552245dfb2814c9245f7ff0b77620fd669661ff8edf8cf83a38

    • C:\Users\Admin\AppData\Local\Temp\17078.exe
      MD5

      c4f7ad9cdb934e4414e2cf58eb0062d1

      SHA1

      30268fc11e0ef7e54e219ef0dee3b75734a85c67

      SHA256

      3ee3db80ebec5075b9dfb525f00bc9a494af450a9d650c995fbe01e0ec2c84b8

      SHA512

      5259699a3a075d41928ec8079e0bdef33176261cc4d63f3287377cc58f01f755468a850abb1c2552245dfb2814c9245f7ff0b77620fd669661ff8edf8cf83a38

    • C:\Users\Admin\AppData\Local\Temp\25547.jpg
      MD5

      2c871b95d6dcb52d999f3be6c74a6373

      SHA1

      e37a1339851d1c1dada95dcf38ee613c8ee26199

      SHA256

      90dd20d0e75dcb3c9ee35b5959d7fc3327377aaf44e2496a73aae19efcfc5e68

      SHA512

      867ea3b1d04e3c8c3c6c1019567e05fd925e57f27bb6c61e4244fd9ed085c4cf84f193f3fcf292dc3404e82414ad7770fdd79bca5c94e0ff5c32c16bc742df8e

    • C:\Users\Admin\AppData\Local\Temp\3697516955.exe
      MD5

      7d52884b375ce8b6182f1c53f0f1c496

      SHA1

      6b70e90b0dada8d93c61caa678e76ce2abcbc76b

      SHA256

      9c48e8a5f83614f685249486a13a8a132660f37d11c5f55581414dbf02091021

      SHA512

      24350255bda3672cce0ff22221e5973cd69f5b8470eb642e9679c3c006716271af8f32a2d4ee5309949c746eb9cb15bba411052fd4935a2a2b436501c7b4a515

    • C:\Users\Admin\AppData\Local\Temp\3697516955.exe
      MD5

      7d52884b375ce8b6182f1c53f0f1c496

      SHA1

      6b70e90b0dada8d93c61caa678e76ce2abcbc76b

      SHA256

      9c48e8a5f83614f685249486a13a8a132660f37d11c5f55581414dbf02091021

      SHA512

      24350255bda3672cce0ff22221e5973cd69f5b8470eb642e9679c3c006716271af8f32a2d4ee5309949c746eb9cb15bba411052fd4935a2a2b436501c7b4a515

    • C:\Users\Admin\AppData\Local\Temp\WPDNSE\Read_Me.txt
      MD5

      78fb79f91cf77d067ed2d665f06292b5

      SHA1

      384396e6e88336165d42afd36373eb80d6300811

      SHA256

      fc12155935f220444d12eb4aa3019fb30f9df9f1217f0b519115bae052108a43

      SHA512

      f4f4048781bafafd96c26c1bb502ca952452f808ab442440df2f2e06711cc943ce834af4193fc2e52b0f55e0221446466fdc43dd4f622769f4541361040a5ad9

    • C:\Users\Admin\Desktop\ApproveSave.vbe.ReadMe
      MD5

      ae6e2c7826d9c7c475755724f472da4a

      SHA1

      38bb484338f179fe6ed9b671fabc10e6da246053

      SHA256

      2b9e75f79f96c9cfc885a0143b8da4f61565f27c0200390707febcd51b37dc9c

      SHA512

      9aa325c5b3fca652e0b89ed3fa4430c1b6845b0d698832c2a701a017b37dfe15fd001560aa70cdcdbc3d3cd880a3ce788095d61cf23f3a4de214e3f96a79e35c

    • C:\Users\Admin\Desktop\CompressClear.mp3.ReadMe
      MD5

      aa3b8436ec1c60cdd210837da3edec37

      SHA1

      824912a01851ac7b1a5c58ea3b1deec966132368

      SHA256

      cf94f55bb08c751668ab5d53bdfd70d31531fa4edf52749907d9cc6ea67b185b

      SHA512

      0f42316717e204593b2ea2f5201b9da826ac53f2b6fdeb6b0cf050e987eabe08da365c7b012c0a92ebe2a07b2120c330fdab439f6e325670d0e1954c8333304c

    • C:\Users\Admin\Desktop\ConfirmUpdate.vst.ReadMe
      MD5

      ec70d0ed822936e00f12a1d64242e46a

      SHA1

      3b90de9145fea3a44fe7808bfc569752938a4c9a

      SHA256

      690e52b4ecf14eb0774580ed4b7794b72afa8fefc607c17b944cffb2b868face

      SHA512

      806cb8c2168b7148106a0ebb94301d5eb76d77b0a037ca50f6567c609aa2b484b4dfd160877d98f87d4c6d26f5ca03f4af03f80e0b49c54dd9c5214026e55a6c

    • C:\Users\Admin\Desktop\ConnectSet.htm.ReadMe
      MD5

      b6ece3649ee2209703d0d1c2ca909c92

      SHA1

      099903e40afc95e2b2e3f8d809b01a0d4c6f86e7

      SHA256

      d265bd3f14867f9580dee643c09e93c40fc0518c2e6f592e4c168a01b8c58b2c

      SHA512

      2242829e1525bee75762b1a5d45e6ef425009f6ed4dfa3d147cc25e0c85cd16b867346d47b70af7ccd0ed0bb37d00f26f0fb42e461983a158abdb74ce2286536

    • C:\Users\Admin\Desktop\ExitClear.rar.ReadMe
      MD5

      381c275f3674ee82c214c3cfe9c0b81a

      SHA1

      70375d272867dc45565cd9ca79f9bf2de6559a7e

      SHA256

      c99350ab904ad487587185b159fddd6d2156c97b39ad98462c21e15b67df2dd0

      SHA512

      d22ac1f459f8523f0a2c064fac6930c3381dcdd29ed1de6c3e086469668198a7089b53e0f53136597fc68cb6188f28d70427bf5629443d2eab6bd65c110eeb83

    • C:\Users\Admin\Desktop\ExportSplit.rm.ReadMe
      MD5

      23a8e096bf0b1e443d30772a1a0b516d

      SHA1

      48f324d086e60be4502c1001e2d3f7831e0a2c52

      SHA256

      3d769af422d79e311c230da80a6cdd33e0a644473584d74c60c1e22388efc152

      SHA512

      937c12a7d56525e3b22cc372265b74c34ede7393162df2735c5f120c411cebe08bd50949bbc961ff2c48bfd6d245141981717cf278b1a54395e212fcb089c915

    • C:\Users\Admin\Desktop\FormatCompare.asx.ReadMe
      MD5

      a110a45bc0a2ab77f5d8f45eea2b5c0b

      SHA1

      ecbe9cd71a22b1d3f2a7d2dc41b2f07ef70131a3

      SHA256

      b3b80a7e386e1eb0b0a8b0961ac31dd24e7fc9625d4f8bd0b9e362e1e84f4546

      SHA512

      4d39aca4b5b49ac29db73719331350ad9f87febfadb7e6ac106efab011effbd26fecb465657849bd0f97eedb5485c32c4fcb71d828f7c7a8cf3f780542a765d3

    • C:\Users\Admin\Desktop\OptimizeMove.vsx.ReadMe
      MD5

      462e48ac678631b5d6b2476559fb422b

      SHA1

      74bf9246a710e2f7a95b641cf39b9555b66f27e1

      SHA256

      b364c8495356980e0dd7b1d3af39ae12aee27bc9f1393b8c519cc54f59531841

      SHA512

      45e1eff3175da4582d13d7e9f11a499c2e1646f5d391a3f66d9909caaf59ff93b1be3633abf3dfcf46150a3abffe3f1e55fddb5c3ec5b95eb623b4cce1a35622

    • C:\Users\Admin\Desktop\PingStep.ini.ReadMe
      MD5

      b409256e2cda6e80af299d69e33787d0

      SHA1

      16a80baa32eb9be6ac8c551155fec43bd660b485

      SHA256

      70eb164f30cf68f897e6f4c9106d52509978ac0e31684fc7fdcca88815373bf0

      SHA512

      a546261bbedcbc0ec0bf6ccb42f47a2480f73c6801ff11f40230dc38306c1e9e3446ceea51939ad89507c85e653502a08e88eefe40a3179fb7ecb44b7b76cb89

    • C:\Users\Admin\Desktop\PopMeasure.mp4.ReadMe
      MD5

      d7b05a96d0d7f4750b01e28c9e0c119e

      SHA1

      72b0559b3858cf5385540c58e5ff8876e5843d05

      SHA256

      8308a224db2f76f9671bc9eb6bf2c0672e4811ac4cc59003289ebe4139aaef1d

      SHA512

      4765cf9d2238728a40d31528623cd8ca844e147d7378016d51caafc90128553fcc3c0640e8117173b05b30af2bd8b49ac6a54c248557c487aeac293066e4f5c5

    • C:\Users\Admin\Desktop\ProtectUninstall.7z.ReadMe
      MD5

      d0a994db4a90bf8b4c4cd9069e99c57f

      SHA1

      e8167ae772d1da9f32e746bd7ce82792f3efa8f4

      SHA256

      cd32f99ecbb9eb2af8fc0fe3217c8ddbef4291bf3224a8f5e58b833e4e59766b

      SHA512

      1cb8ee46c5dabc23fa9b5b2031958b1defeadc57e3b00e1567f50665450ba6852f58bcc697e0c4b4d70f8292e95a5b0b68ceef4e8fc904b4422c21bb66a41aa7

    • C:\Users\Admin\Desktop\Read_Me.txt
      MD5

      78fb79f91cf77d067ed2d665f06292b5

      SHA1

      384396e6e88336165d42afd36373eb80d6300811

      SHA256

      fc12155935f220444d12eb4aa3019fb30f9df9f1217f0b519115bae052108a43

      SHA512

      f4f4048781bafafd96c26c1bb502ca952452f808ab442440df2f2e06711cc943ce834af4193fc2e52b0f55e0221446466fdc43dd4f622769f4541361040a5ad9

    • C:\Users\Admin\Desktop\RestartEnable.php.ReadMe
      MD5

      31e94581c8ed58b6226d95877da41628

      SHA1

      a93bc9b8903d33e7cd0e2edcff03af2d258ec070

      SHA256

      c39619dbfb2a54767d760e0c2d61d2379ca489da288109f30e1a7b015a81ee58

      SHA512

      e1c4f00621b5b8a400c7012f7b3948d69373429672269491d44fb11620c33b081b00fe464495a986fa44576cc211ccaa0dc21f340e8a0e0841c2d35703899b8c

    • C:\Users\Admin\Desktop\SaveDisable.mpeg.ReadMe
      MD5

      064e112620ffeb0fa741fd15dadbfe29

      SHA1

      f59759fc07c46af0252ebee9cc38f317c19ee55f

      SHA256

      8400ec9924d1be0918d7d5fea035e1be799a369ce7e1e7ea6a076d1a9a8ab429

      SHA512

      356f74f7c3fca6c9d5579fbd552135abe1094779a8427b10be90e767bd3e6a1c29ff25345b2313ee53782d207e0dddf3249d1e4d06d045087f6f2681d32f9284

    • C:\Users\Admin\Desktop\ShowLimit.TTS.ReadMe
      MD5

      9fb5562dffe13bca961018df6fd4a311

      SHA1

      9936cd017c915f2d89c07f27c086357039d28f25

      SHA256

      01a84e0260efe1f41a21203e8434de888914fb73c016c477d0cf659d3e8e4094

      SHA512

      5c3a04c7044edcb7fab158c2c65384ce5403db30eee4e65235bc37147c7a3e19ab45c6d9c4eac9432a4582e89db9d015179a7bdc1c259296fea181e2743f7a00

    • C:\Users\Admin\Desktop\SplitUnlock.xps.ReadMe
      MD5

      7eaf0b7cdb3b910888d4e728762a8e6d

      SHA1

      a3ed76e130bc78b6f3b39a95855873dc6db09aa6

      SHA256

      2e6753f167dd314ad7f12f603fdc5ad543acbd02f6ef5b0e7299d296bbe287d2

      SHA512

      08fad952451b17f985b731717649bc7381db0aff1245ede400f7f1af2c4f86a909b2615a8c0545e661fa77f7c3d3bdcb4ae0826f75902d818414255709dfba1c

    • C:\Users\Admin\Desktop\TraceRestore.emf.ReadMe
      MD5

      4b3326a0a0f5ceb2f62fafa1803bfd31

      SHA1

      6dc88042182a36266006eae120915aabd7a6bf09

      SHA256

      0003e034c5944e87b72b648be2899fe30d6ce2906abaab12a026b7c2a6343db7

      SHA512

      bb5d1816dd8cf62537e7e39bbe2aae6d089076a4c2bdb093fa102d0360071b07cecae6880ee956d1c0f17bab082ee99d09b78c7962260c9125bcd90babee7dc9

    • C:\Users\Admin\Desktop\UnlockClose.htm.ReadMe
      MD5

      1ac8dbbc7d922f0ae1baad81c76a3955

      SHA1

      91eb9118f0f518633aa8ef262906ed6b3a2ba744

      SHA256

      e3c7528dbb9ccd026911de7e09b276ba5bac2512b9505d8650d546419660959c

      SHA512

      ce25f1e078e8eb91eecd4ab034544ff5c72ac8b10c97d35b9137a21cb15e84b04be9d391dcc328bc0826110ca5ae60f235b46bc63836e5e1cda688fc86b9baac

    • C:\Users\Admin\Desktop\UnlockStart.wpl.ReadMe
      MD5

      c72efec6e1b9bde30674dd7e6ede2ebd

      SHA1

      2b7349b916a5ef65f2b72bf74b01b1a9a3fc7539

      SHA256

      831b90c25ca874df5303e553d853b73cd34d773672433eb9653fe9b7c07c8000

      SHA512

      0cd707938f77d94a7edcbd9ccef44d610815427911f406979e8832e16da9dc7f97db1604df7b478b39e0e59d5a3277a045d1601f9e7ee4642a23ac514feb45e3

    • C:\Users\Admin\Desktop\UnprotectLock.m4a.ReadMe
      MD5

      1c602cf0057be4c84d837cce62b226e1

      SHA1

      12fef0fed9d153fbb2deccda8bfe69412e7deecb

      SHA256

      0ffc05d3eddf2a9c1052af6c99ad302fe589a8f7ec1fb7858f21927da9ee5f49

      SHA512

      5444e5ecf00a7b579c03663fca7f569178ff07453a93d391ec183b81ba658f5968517adaf078dc5721b27466299b872e675bd3ddb4a626bdc5ecb7ac3299a99f

    • C:\Users\Admin\Desktop\UnpublishClear.xltx.ReadMe
      MD5

      55f370c92f64cb49a0d4ebdd7597af0a

      SHA1

      82a6778e587a932521c992cf93512a65a3bca145

      SHA256

      da8526074436aa243f9dc244563f929d96b2acb71ec61073e889464b904667e6

      SHA512

      142c61b2dde72ba546274c5c266508c3947b3e3edee50afd85ab644637edaf27e113694d6bb82cb124a1fa31e4d556e4bb2b91adec52e4f42421062ebffb33aa

    • C:\Users\Admin\Desktop\UpdateLimit.asx.ReadMe
      MD5

      e88ae7c6ea37943ed126a6793abddc20

      SHA1

      106f35b42a9ae6301b8faaa54e9f66998f7dd34c

      SHA256

      5bd6163cabc619961479f581a4fe7d813b86fc88a08b3b0cba626d3ddaa9b013

      SHA512

      66fa9de4d9d0fbf5e90071f77f2109d87dcd8a71653e562479ec91522d631d152b5d5f2812b5e538ce6d10c1836566e5659c42dce0db9bf1ef50d8ef85c7018f

    • C:\Users\Admin\Desktop\desktop.ini.ReadMe
      MD5

      f264cf27e22912c0294db679bb0a516e

      SHA1

      16f996e32ce82c1bfb8c55c6ab1505bc386d0190

      SHA256

      ca57e94ae21c1d2571a1d217dd3eb349c8fccb17856b9d5e6e7a3dcc499657d6

      SHA512

      32cd971e827308220a18e7ce37c90601747f156cbe384d9a23262426e3a62bfa0da484d86bde352b1cc6343236ffce1943d6f609543b78da6c0e32d23b90f6d5

    • C:\Users\Public\Desktop\Adobe Reader 9.lnk.ReadMe
      MD5

      9e668f9968d90295df22debbbf1c1524

      SHA1

      e75cabf2dc763a81f1a64a2b331ab75c5c93ab61

      SHA256

      412542773e8f06a0cfcee08c3ea05728b7efe05ecabdb5a78279ddd0d629633a

      SHA512

      2b9d023d7ecd9bf3bfea5e457cab0ea9c355ef0f78c4242c72844322d888ac309946c5826651421671fba933e753249bd6fc0fe55a0fface2dbdee1a2129431d

    • C:\Users\Public\Desktop\Firefox.lnk.ReadMe
      MD5

      16c13c6d48aec73393cc5b5acfde39a1

      SHA1

      a8908cba2fe6d2dee7e8cfb90095c2b8329c71ef

      SHA256

      440099bd478c3043719c52194a3c9f4f0c9a48a4772e71884e575f9a13d7eba1

      SHA512

      e14fece508c774f0cd35a5ec13f14c187eab0a2e3a1cd1dab6f730db06ba40d3d34d6aa7a2e0348e7e05f63d2e52bf4d4468ade6b8db84613fdf10d5bd7ffa38

    • C:\Users\Public\Desktop\Google Chrome.lnk.ReadMe
      MD5

      12625b80c9706a57f1625a2e7690e0b9

      SHA1

      2582ed7f7e2f494eb13310c4e1fa8d0ebc519e32

      SHA256

      c66c82f8698ebace02869b4fe663fc6d0e2b88780346110198081cbfe7780cb6

      SHA512

      054b357b8d86510a35a8b844331edbf9ffde8da46073796b957a4fcc9e6491bc85f26cbcb20ba896a8c5e698cee8faaa69de9b0b0eb110651a9bd831ff1e95d8

    • C:\Users\Public\Desktop\Read_Me.txt
      MD5

      78fb79f91cf77d067ed2d665f06292b5

      SHA1

      384396e6e88336165d42afd36373eb80d6300811

      SHA256

      fc12155935f220444d12eb4aa3019fb30f9df9f1217f0b519115bae052108a43

      SHA512

      f4f4048781bafafd96c26c1bb502ca952452f808ab442440df2f2e06711cc943ce834af4193fc2e52b0f55e0221446466fdc43dd4f622769f4541361040a5ad9

    • C:\Users\Public\Desktop\VLC media player.lnk.ReadMe
      MD5

      92d84a003968e02c4ef1d4a69841522d

      SHA1

      7bb68ec510bb870603120d2f41f955e363be763f

      SHA256

      a6c5b56981b03e99dcd96b16470803e9a1c2a17a0a3e4735fc44aee32b73355f

      SHA512

      21b3aee3f1f1ab981a1f9c80294124edbee3b4a5bd44bf8298f8bb3cf3d8b73a42ce3c1a7b59077e688b30ffe939be6569b38b9b3c417759fe787489e3c9855b

    • C:\Users\Public\Desktop\desktop.ini.ReadMe
      MD5

      b2e7c78c672b67d0b61207012979f399

      SHA1

      0766f399d1349467aa2e248f5af6b2d79b0b4431

      SHA256

      4379f1a9a5a8392a33b1a0a52b315f8240245dfac8ef74671455047958bb5e81

      SHA512

      d924b008371ba434ae04b2c16a108f7be39b0fa6d21a52ba0d2852f802163d0c2b7e322949ef955fade577e4435afa7e6595725d19f3eb9fb56e8ed7225ed4f3

    • C:\Windows\Installer\MSI5C53.tmp
      MD5

      d1f5ce6b23351677e54a245f46a9f8d2

      SHA1

      0d5c6749401248284767f16df92b726e727718ca

      SHA256

      57cb8f01cf553c3886760180d1a74839f2f676640115504485aca9692f577acc

      SHA512

      960e90894e7bedcc89894e77e57e8ee0c99dd2c530d02665e8bbd3a1793eccc1e295c5923d1f37c757fa1158097fbaae70898c16052882d3d210c29ea801b3ba

    • C:\Windows\Installer\MSI624D.tmp
      MD5

      4a843a97ae51c310b573a02ffd2a0e8e

      SHA1

      063fa914ccb07249123c0d5f4595935487635b20

      SHA256

      727ecf287fb6f4953ee7748913dd559b4f8d3a022fa2ca55bc51cf5886c52086

      SHA512

      905c081552d95b523ecf1155b6c7e157652e5ff00cda30c1c21124d266eb7d305c3398d6832316f403dc45d1b639f1a5a67aea29922cd1a032f52e5247ec55d2

    • C:\Windows\Installer\MSI6588.tmp
      MD5

      4a843a97ae51c310b573a02ffd2a0e8e

      SHA1

      063fa914ccb07249123c0d5f4595935487635b20

      SHA256

      727ecf287fb6f4953ee7748913dd559b4f8d3a022fa2ca55bc51cf5886c52086

      SHA512

      905c081552d95b523ecf1155b6c7e157652e5ff00cda30c1c21124d266eb7d305c3398d6832316f403dc45d1b639f1a5a67aea29922cd1a032f52e5247ec55d2

    • C:\Windows\Installer\MSI7B3B.tmp
      MD5

      d1f5ce6b23351677e54a245f46a9f8d2

      SHA1

      0d5c6749401248284767f16df92b726e727718ca

      SHA256

      57cb8f01cf553c3886760180d1a74839f2f676640115504485aca9692f577acc

      SHA512

      960e90894e7bedcc89894e77e57e8ee0c99dd2c530d02665e8bbd3a1793eccc1e295c5923d1f37c757fa1158097fbaae70898c16052882d3d210c29ea801b3ba

    • C:\Windows\Installer\MSI8D07.tmp
      MD5

      85221b3bcba8dbe4b4a46581aa49f760

      SHA1

      746645c92594bfc739f77812d67cfd85f4b92474

      SHA256

      f6e34a4550e499346f5ab1d245508f16bf765ff24c4988984b89e049ca55737f

      SHA512

      060e35c4de14a03a2cda313f968e372291866cc4acd59977d7a48ac3745494abc54df83fff63cf30be4e10ff69a3b3c8b6c38f43ebd2a8d23d6c86fbee7ba87d

    • C:\Windows\Installer\MSI9083.tmp
      MD5

      33908aa43ac0aaabc06a58d51b1c2cca

      SHA1

      0a0d1ce3435abe2eed635481bac69e1999031291

      SHA256

      4447faacefaba8f040822101e2a4103031660de9139e70ecff9aa3a89455a783

      SHA512

      d5216a53df9cfbe1a78629c103286eb17042f639149c46b6a1cd76498531ae82afd265462fbe0ba9baaff275fc95c66504804f107c449f3fc5833b1ed9c3da46

    • C:\Windows\Installer\MSI91CB.tmp
      MD5

      4a843a97ae51c310b573a02ffd2a0e8e

      SHA1

      063fa914ccb07249123c0d5f4595935487635b20

      SHA256

      727ecf287fb6f4953ee7748913dd559b4f8d3a022fa2ca55bc51cf5886c52086

      SHA512

      905c081552d95b523ecf1155b6c7e157652e5ff00cda30c1c21124d266eb7d305c3398d6832316f403dc45d1b639f1a5a67aea29922cd1a032f52e5247ec55d2

    • C:\Windows\Installer\MSI969D.tmp
      MD5

      ff58cd07bf4913ef899efd2dfb112553

      SHA1

      f14c1681de808543071602f17a6299f8b4ba2ae8

      SHA256

      1afafe9157ff5670bbec8ce622f45d1ce51b3ee77b7348d3a237e232f06c5391

      SHA512

      23e27444b6cdc17fe56f3a80d6325c2be61ae84213bc7cdaad7bb96daa7e8d2d3defc1b96c3cee4a3f32dc464b0e05720bcf1c0e99626bf83de1b6d5aac000a3

    • \4281278655928\winsvcs.exe
      MD5

      c4f7ad9cdb934e4414e2cf58eb0062d1

      SHA1

      30268fc11e0ef7e54e219ef0dee3b75734a85c67

      SHA256

      3ee3db80ebec5075b9dfb525f00bc9a494af450a9d650c995fbe01e0ec2c84b8

      SHA512

      5259699a3a075d41928ec8079e0bdef33176261cc4d63f3287377cc58f01f755468a850abb1c2552245dfb2814c9245f7ff0b77620fd669661ff8edf8cf83a38

    • \4281278655928\winsvcs.exe
      MD5

      c4f7ad9cdb934e4414e2cf58eb0062d1

      SHA1

      30268fc11e0ef7e54e219ef0dee3b75734a85c67

      SHA256

      3ee3db80ebec5075b9dfb525f00bc9a494af450a9d650c995fbe01e0ec2c84b8

      SHA512

      5259699a3a075d41928ec8079e0bdef33176261cc4d63f3287377cc58f01f755468a850abb1c2552245dfb2814c9245f7ff0b77620fd669661ff8edf8cf83a38

    • \4281278655928\winsvcs.exe
      MD5

      c4f7ad9cdb934e4414e2cf58eb0062d1

      SHA1

      30268fc11e0ef7e54e219ef0dee3b75734a85c67

      SHA256

      3ee3db80ebec5075b9dfb525f00bc9a494af450a9d650c995fbe01e0ec2c84b8

      SHA512

      5259699a3a075d41928ec8079e0bdef33176261cc4d63f3287377cc58f01f755468a850abb1c2552245dfb2814c9245f7ff0b77620fd669661ff8edf8cf83a38

    • \??\M:\$RECYCLE.BIN\S-1-5-21-293278959-2699126792-324916226-1000\desktop.ini
      MD5

      a526b9e7c716b3489d8cc062fbce4005

      SHA1

      2df502a944ff721241be20a9e449d2acd07e0312

      SHA256

      e1b9ce9b57957b1a0607a72a057d6b7a9b34ea60f3f8aa8f38a3af979bd23066

      SHA512

      d83d4c656c96c3d1809ad06ce78fa09a77781461c99109e4b81d1a186fc533a7e72d65a4cb7edf689eeccda8f687a13d3276f1111a1e72f7c3cd92a49bce0f88

    • \Users\Admin\AppData\Local\Temp\17078.exe
      MD5

      c4f7ad9cdb934e4414e2cf58eb0062d1

      SHA1

      30268fc11e0ef7e54e219ef0dee3b75734a85c67

      SHA256

      3ee3db80ebec5075b9dfb525f00bc9a494af450a9d650c995fbe01e0ec2c84b8

      SHA512

      5259699a3a075d41928ec8079e0bdef33176261cc4d63f3287377cc58f01f755468a850abb1c2552245dfb2814c9245f7ff0b77620fd669661ff8edf8cf83a38

    • \Users\Admin\AppData\Local\Temp\3697516955.exe
      MD5

      7d52884b375ce8b6182f1c53f0f1c496

      SHA1

      6b70e90b0dada8d93c61caa678e76ce2abcbc76b

      SHA256

      9c48e8a5f83614f685249486a13a8a132660f37d11c5f55581414dbf02091021

      SHA512

      24350255bda3672cce0ff22221e5973cd69f5b8470eb642e9679c3c006716271af8f32a2d4ee5309949c746eb9cb15bba411052fd4935a2a2b436501c7b4a515

    • \Users\Admin\AppData\Local\Temp\3697516955.exe
      MD5

      7d52884b375ce8b6182f1c53f0f1c496

      SHA1

      6b70e90b0dada8d93c61caa678e76ce2abcbc76b

      SHA256

      9c48e8a5f83614f685249486a13a8a132660f37d11c5f55581414dbf02091021

      SHA512

      24350255bda3672cce0ff22221e5973cd69f5b8470eb642e9679c3c006716271af8f32a2d4ee5309949c746eb9cb15bba411052fd4935a2a2b436501c7b4a515

    • \Windows\Installer\MSI5C53.tmp
      MD5

      d1f5ce6b23351677e54a245f46a9f8d2

      SHA1

      0d5c6749401248284767f16df92b726e727718ca

      SHA256

      57cb8f01cf553c3886760180d1a74839f2f676640115504485aca9692f577acc

      SHA512

      960e90894e7bedcc89894e77e57e8ee0c99dd2c530d02665e8bbd3a1793eccc1e295c5923d1f37c757fa1158097fbaae70898c16052882d3d210c29ea801b3ba

    • \Windows\Installer\MSI624D.tmp
      MD5

      4a843a97ae51c310b573a02ffd2a0e8e

      SHA1

      063fa914ccb07249123c0d5f4595935487635b20

      SHA256

      727ecf287fb6f4953ee7748913dd559b4f8d3a022fa2ca55bc51cf5886c52086

      SHA512

      905c081552d95b523ecf1155b6c7e157652e5ff00cda30c1c21124d266eb7d305c3398d6832316f403dc45d1b639f1a5a67aea29922cd1a032f52e5247ec55d2

    • \Windows\Installer\MSI6588.tmp
      MD5

      4a843a97ae51c310b573a02ffd2a0e8e

      SHA1

      063fa914ccb07249123c0d5f4595935487635b20

      SHA256

      727ecf287fb6f4953ee7748913dd559b4f8d3a022fa2ca55bc51cf5886c52086

      SHA512

      905c081552d95b523ecf1155b6c7e157652e5ff00cda30c1c21124d266eb7d305c3398d6832316f403dc45d1b639f1a5a67aea29922cd1a032f52e5247ec55d2

    • \Windows\Installer\MSI7B3B.tmp
      MD5

      d1f5ce6b23351677e54a245f46a9f8d2

      SHA1

      0d5c6749401248284767f16df92b726e727718ca

      SHA256

      57cb8f01cf553c3886760180d1a74839f2f676640115504485aca9692f577acc

      SHA512

      960e90894e7bedcc89894e77e57e8ee0c99dd2c530d02665e8bbd3a1793eccc1e295c5923d1f37c757fa1158097fbaae70898c16052882d3d210c29ea801b3ba

    • \Windows\Installer\MSI8D07.tmp
      MD5

      85221b3bcba8dbe4b4a46581aa49f760

      SHA1

      746645c92594bfc739f77812d67cfd85f4b92474

      SHA256

      f6e34a4550e499346f5ab1d245508f16bf765ff24c4988984b89e049ca55737f

      SHA512

      060e35c4de14a03a2cda313f968e372291866cc4acd59977d7a48ac3745494abc54df83fff63cf30be4e10ff69a3b3c8b6c38f43ebd2a8d23d6c86fbee7ba87d

    • \Windows\Installer\MSI9083.tmp
      MD5

      33908aa43ac0aaabc06a58d51b1c2cca

      SHA1

      0a0d1ce3435abe2eed635481bac69e1999031291

      SHA256

      4447faacefaba8f040822101e2a4103031660de9139e70ecff9aa3a89455a783

      SHA512

      d5216a53df9cfbe1a78629c103286eb17042f639149c46b6a1cd76498531ae82afd265462fbe0ba9baaff275fc95c66504804f107c449f3fc5833b1ed9c3da46

    • \Windows\Installer\MSI91CB.tmp
      MD5

      4a843a97ae51c310b573a02ffd2a0e8e

      SHA1

      063fa914ccb07249123c0d5f4595935487635b20

      SHA256

      727ecf287fb6f4953ee7748913dd559b4f8d3a022fa2ca55bc51cf5886c52086

      SHA512

      905c081552d95b523ecf1155b6c7e157652e5ff00cda30c1c21124d266eb7d305c3398d6832316f403dc45d1b639f1a5a67aea29922cd1a032f52e5247ec55d2

    • \Windows\Installer\MSI969D.tmp
      MD5

      ff58cd07bf4913ef899efd2dfb112553

      SHA1

      f14c1681de808543071602f17a6299f8b4ba2ae8

      SHA256

      1afafe9157ff5670bbec8ce622f45d1ce51b3ee77b7348d3a237e232f06c5391

      SHA512

      23e27444b6cdc17fe56f3a80d6325c2be61ae84213bc7cdaad7bb96daa7e8d2d3defc1b96c3cee4a3f32dc464b0e05720bcf1c0e99626bf83de1b6d5aac000a3

    • memory/364-159-0x0000000004090000-0x0000000004091000-memory.dmp
      Filesize

      4KB

    • memory/564-1-0x0000000000000000-mapping.dmp
    • memory/680-3-0x0000000000000000-mapping.dmp
    • memory/1292-35-0x0000000001030000-0x0000000001034000-memory.dmp
      Filesize

      16KB

    • memory/1292-49-0x0000000000A80000-0x0000000000A84000-memory.dmp
      Filesize

      16KB

    • memory/1292-40-0x0000000000A80000-0x0000000000A84000-memory.dmp
      Filesize

      16KB

    • memory/1292-55-0x0000000000A80000-0x0000000000A84000-memory.dmp
      Filesize

      16KB

    • memory/1292-37-0x0000000000A80000-0x0000000000A84000-memory.dmp
      Filesize

      16KB

    • memory/1292-36-0x0000000000A80000-0x0000000000A84000-memory.dmp
      Filesize

      16KB

    • memory/1292-101-0x0000000002A80000-0x0000000002A84000-memory.dmp
      Filesize

      16KB

    • memory/1292-84-0x0000000000A80000-0x0000000000A84000-memory.dmp
      Filesize

      16KB

    • memory/1292-99-0x0000000002280000-0x0000000002284000-memory.dmp
      Filesize

      16KB

    • memory/1292-98-0x0000000002280000-0x0000000002284000-memory.dmp
      Filesize

      16KB

    • memory/1292-83-0x0000000000A80000-0x0000000000A84000-memory.dmp
      Filesize

      16KB

    • memory/1292-85-0x0000000000A80000-0x0000000000A84000-memory.dmp
      Filesize

      16KB

    • memory/1504-20-0x00000000050D0000-0x00000000050D4000-memory.dmp
      Filesize

      16KB

    • memory/1504-21-0x00000000067C0000-0x00000000067C4000-memory.dmp
      Filesize

      16KB

    • memory/1504-19-0x00000000067C0000-0x00000000067C4000-memory.dmp
      Filesize

      16KB

    • memory/1532-87-0x0000000000000000-mapping.dmp
    • memory/1568-13-0x0000000000000000-mapping.dmp
    • memory/1592-25-0x00000000039C0000-0x00000000039C1000-memory.dmp
      Filesize

      4KB

    • memory/1592-31-0x0000000005DA0000-0x0000000005DA4000-memory.dmp
      Filesize

      16KB

    • memory/1592-32-0x00000000046B0000-0x00000000046B4000-memory.dmp
      Filesize

      16KB

    • memory/1656-0-0x000007FEF7080000-0x000007FEF72FA000-memory.dmp
      Filesize

      2.5MB

    • memory/1804-8-0x0000000000000000-mapping.dmp
    • memory/1872-22-0x0000000000000000-mapping.dmp