Analysis

  • max time kernel
    152s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    31-03-2023 17:15

General

  • Target

    MEMZ.exe

  • Size

    16KB

  • MD5

    1d5ad9c8d3fee874d0feb8bfac220a11

  • SHA1

    ca6d3f7e6c784155f664a9179ca64e4034df9595

  • SHA256

    3872c12d31fc9825e8661ac01ecee2572460677afbc7093f920a8436a42e28ff

  • SHA512

    c8246f4137416be33b6d1ac89f2428b7c44d9376ac8489a9fbf65ef128a6c53fb50479e1e400c8e201c8611992ab1d6c1bd3d6cece89013edb4d35cdd22305b1

  • SSDEEP

    192:M2WgyvSW8gRc6olcIEiwqZKBkDFR43xWTM3LHf26gFrcx3sNq:JWgnSmFlcIqq3agmLH+6gF23sN

Score
6/10

Malware Config

Signatures

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 42 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
    "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
      "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1912
    • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
      "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1648
    • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
      "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1480
    • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
      "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1488
    • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
      "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1324
    • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
      "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /main
      2⤵
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of WriteProcessMemory
      PID:524
      • C:\Windows\SysWOW64\notepad.exe
        "C:\Windows\System32\notepad.exe" \note.txt
        3⤵
          PID:1536
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" http://pcoptimizerpro.com/
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:984
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:984 CREDAT:275457 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1564

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Bootkit

    1
    T1067

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\070E0202839D9D67350CD2613E78E416
      Filesize

      1KB

      MD5

      55540a230bdab55187a841cfe1aa1545

      SHA1

      363e4734f757bdeb89868efe94907774a327695e

      SHA256

      d73494e3446b02167573b3cde3ae1c8584ac26e15e45ac3ec0326708425d90fb

      SHA512

      c899cb1d31d3214fd9dc8626a55e40580d3b2224bf34310c2abd85d0f63e2dedaeae57832f048c2f500cb2cbf83683fcb14139af3f0b5251606076cdb4689c54

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      61KB

      MD5

      e71c8443ae0bc2e282c73faead0a6dd3

      SHA1

      0c110c1b01e68edfacaeae64781a37b1995fa94b

      SHA256

      95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

      SHA512

      b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      61KB

      MD5

      e71c8443ae0bc2e282c73faead0a6dd3

      SHA1

      0c110c1b01e68edfacaeae64781a37b1995fa94b

      SHA256

      95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

      SHA512

      b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      252B

      MD5

      6dbee1d3459b79b2044558abb521ee3f

      SHA1

      1ce0191b76a61ec4c7a716d4926a505632c415d5

      SHA256

      b1bec0825f9fd810d0d2d2ccec7d46ca4ec1022dc83896a347b2a6726caf3e47

      SHA512

      02cf739da62c9bdf711f6ca0d52ee2bb55635824435ba17dba62c700c52dc7ce496318be4c52d4cfc6c59c1cdea17bdeb981e60288b6df7b68db04bef84c5a84

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      304B

      MD5

      2a44120e6ba9f97bca2ce0e9958459fb

      SHA1

      ffd424ce459250bed2fb8f16cd7332850512707c

      SHA256

      60b3da659c6036a3b4bba1b94fb6b1da3d378295fdbb08c5ae9ce73bc69f40b3

      SHA512

      40ec003dc0b4716dc8ed1031da8f3f09e42672af855fd0ffd9fd1c39c7e3a20a475b267a8dc4e7277e7ecddb47c94df725cb3f1fb322c9fb4b3e7b2dadf13290

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      304B

      MD5

      1bfdaf041f218d83ab63712ae41966fa

      SHA1

      0b733ea47146dd28031376111a15af6db4651eb2

      SHA256

      07dc45122747b138feb4680bc86c12056dfe63c1ae76dc78fea949a59e0bba88

      SHA512

      34dca339239211c1c64f5bbe2ee0e51614e99f407e2fb3721b7f181c7bc6a81a480d0d36ec4fd5d8bb0756f904d67723bf0e891901cbf8e34f1960d311e726a2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      304B

      MD5

      3bc0684afa9b35a52683c4be97914a1e

      SHA1

      eaafb9c217eaf6b426e13a1128db83bf06aec0cf

      SHA256

      a0d5ebc0eb300fbff6058bbf362f86aeced801e9401edba92675e33209087b34

      SHA512

      98c4cca01210df9b0643bd856b55ba6dc0a22dcfa8c84ee4b7c81a3f519a590d37b8593292449ceff6d7a8a472a37ee08c0f614493a8ccfa6b6b88cfd44d4a48

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      304B

      MD5

      9d2cafc22184e4cd0214ece99df10ee5

      SHA1

      9c450a43cc2d46701172adb9fce9a7a049199b09

      SHA256

      e6855ad2c15a4a5d4e3739bbb715b2f8e3d261eee7a48fc6461d31a02bb0a855

      SHA512

      9a14fd67e44d3e7b7bf0462773f385f2fb0548a136f7327c1f61be15d2bd72e030ab351d8c5b8ae29799f0df32bd3ecc24b3c1c04bc5fa9ca20be0113a23d523

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      304B

      MD5

      9c5c1cf520971f4930ebdc6dbf58c7da

      SHA1

      34841dde44ebdaeadeea161742a074e057b3ead2

      SHA256

      b53d9aebbdaf646ca8639e1504308739e256fdd89396915f726e46cdb5f128d9

      SHA512

      5f53d66cf6d7f1c653de0f973e5ed6fde3750eb310e5e4ed65cdc55001568bc96b91aac1ad9a626e70f859a09cd00cfebc1e63bd27b497a3abe92f2313929ce5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      304B

      MD5

      fb89e275deb7d01052c0a1de25413781

      SHA1

      ed30dd96fb643dbf4a1a2de6c36a76107917a719

      SHA256

      028c03118fd30d2764545857c2072171541fbeea38af677da8d4dd9d1ced4d7b

      SHA512

      482f2d603d9f0adcc4a4931aeb6ea579708e024bf3775fefc5e7ed42f63e9bba3b5402848a7c4d50058c76a226fb0e059c7c0304497959dfab4d91dd51e639b1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      304B

      MD5

      fb89e275deb7d01052c0a1de25413781

      SHA1

      ed30dd96fb643dbf4a1a2de6c36a76107917a719

      SHA256

      028c03118fd30d2764545857c2072171541fbeea38af677da8d4dd9d1ced4d7b

      SHA512

      482f2d603d9f0adcc4a4931aeb6ea579708e024bf3775fefc5e7ed42f63e9bba3b5402848a7c4d50058c76a226fb0e059c7c0304497959dfab4d91dd51e639b1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      304B

      MD5

      660565c8075469357d9d0551ab815cff

      SHA1

      30206c918dcffcd511fdb11fe726de3df83fa884

      SHA256

      538ff45fb34af361388f92cb85f55c656edf0d977470bc6aee81565d85378b77

      SHA512

      d8b873d68ea8933f433cad7cd60855adbcc0aaaad8ab1d3c17ca6b0fa33716aa3512589926b5786164a33a35d3bea3c5ecb28a7ee39d1d9b9794987654b786e8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      304B

      MD5

      d0794f1aa45cb11b1c36883cfaca06b2

      SHA1

      15348e394a4f76c481fcc2d21aa81100e01381fc

      SHA256

      7c490343887a1bb3be5181a03371bc793c5dc288f7f7d996d419a463b9cba0d2

      SHA512

      0f8fb121e9af5506093e6814362664b96b17a5f3e2afb175a92b1ce39be8965ad29136e9fc9f8ae2e27d6a572d830b53241924e67159fc673930bbd86ad72757

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      304B

      MD5

      0cfd2914398dcd00bdbf76e86effe7ad

      SHA1

      beb4f6d8ceaaf9ccfa8d47b889ac96a179cd2bb5

      SHA256

      70936ed105bf126b6d06c6d83f87dd376aaa2190564da58ba51c4a308fffd7bf

      SHA512

      ae890345f69a6a182ce60e31f3497da842855174322fe69c1416119b6859b850d617c9ed8556ee2b30b994477b00e42114128dfde8c935363baa2b87a6cf0034

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      304B

      MD5

      bd9e238d74972398acb1b2e921065623

      SHA1

      a7e7c51ee3754a92a8372e2a98b4185314279aef

      SHA256

      a35e8bfcedb50afb0d226471224d91ffa216103ee9e39c6c6c2f31b2d66491a0

      SHA512

      7fd3afa84c6301035e2c33b7328ee40301a287c645f633fcef255f3997bf55243c974bb521666256e9aee64c4574b6ba6514e804a6beae3a0051eac3b18253e8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      304B

      MD5

      3716474ff192e5899c0d6f277d08901e

      SHA1

      7b40565ddeeb961ccca8a87ed9c5de9591ac78e4

      SHA256

      bcec41dfc1d5ee354ab3e9c1d596fd6c729b483c6a25c016fb68cc03f7a45012

      SHA512

      7bc85dc7b53f0916325b3e26d9e4f489337fd5eb95e10ab4f26cecc258a9e3160a69bc21a74bc58ee3b193d7fde65bd80118f0c1130665150ff815e75e9ef0b0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      304B

      MD5

      cebdb227c17da9212fbb1d0d68afa114

      SHA1

      df3de9b92152ffad7dc5b2757f1148dc86ddfeb5

      SHA256

      15de61e50ef0206b2b3c0536cafe1d89deec8d3af183d1a27af0238cbf647f51

      SHA512

      6d3f3aca09b55b8ffb18500d3faca50d0c6a0db351fadcacb84d1ac5a0060b67e0c9bb96cf3b3cc9a9b3fff4d4e90b52c0b9ce66f7fba0403586738331204430

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      304B

      MD5

      71cfaa75040941675f2006b6b5ff108b

      SHA1

      7c96c852b6bcd54e5a6d9c159c9100d8b3f352dc

      SHA256

      d6365352d46b257d68d3aa1173a5b7f93c60595f8e5cbb427183e99756d58d9c

      SHA512

      11f326eacba934bd8278356f9a2bc9882627f98e16716ed2b2ab03791f051ada0c4528bbaa52c04f76e74ebb42a332b37edc9258ca7259cea0f65129e0575b18

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      304B

      MD5

      b3b51a370cf93496584dcf55c5a53f4a

      SHA1

      e35eb9b7c3dbfe7fad1d0a7d3f6e79fa63ff9b55

      SHA256

      f7135b34ee07f2fb0df180a80f2d19d6b242a3038439308bb552f30408bfb703

      SHA512

      d8ea6e36ed4a75562b0e6f36e7a4fe0709bdcd02128de8d1f619bc32b9c1cb973aa377dc84c264c976086b07d7dbceebc82a213e96514399d304e06b26fb62f5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      304B

      MD5

      6d5c6f1be62fee725141b21aba03d42e

      SHA1

      0ec25ad03bb4f99921be036b8e1061045f42f942

      SHA256

      dcf0ab6d418a6d6773c2adddd0af484a167beb48533ed8acd88a160b257b161a

      SHA512

      cc47e50fbdd61a876c5000230316b6781732d0ac111ac85972634d57d2f1cdf4d41b22a49962b2e66f7ce9c582d1d871e302b56a28a7a231fc4a51c18bc023e4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      304B

      MD5

      161c182c324d1b6ac573bfe54cedef44

      SHA1

      066f24061bd4045043f774b77231be2a1d08c530

      SHA256

      eca9785b4978bd624a3390dab975a3a4bd81e470b41b643de7ada0a73f808246

      SHA512

      059cee1900ca64b377ea3c5255b1a322d007b6e47010140b851fa6873cbe16e85270043b68aa12ff9788c699b29068d07cf7890cd7a5e5cb9b3eae16745148c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      304B

      MD5

      0c5d0fecbb1394601f7d8cdac5176b08

      SHA1

      bda3ad05f1d9a865d010f5d74fda0bba519c0b99

      SHA256

      bad3ac2fe0d3742be27d67b8f2875f298e134dec73a44f41928ad06b93294a32

      SHA512

      0c97190f6875f3552540620e25dcfe7977863c922549e3cc217155cc8e03abc5181b84ca8b77d1ebb59c273ea3fd8330f38aa59afec107845f4cf14e64b9dbfb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      304B

      MD5

      779a4dda3ab56f81e01688122c5c22a7

      SHA1

      f3a5c33a3db8e6f93c6035e6416d7ef6aedd1df0

      SHA256

      a8afcd0f730b22b4ff34d6a27b725c50163a20f6cd2b4720101fe91ee747cebf

      SHA512

      86ee90c56e87dde53a8b2f86254485f703970cb79b9ec39f514ad0a5138808843715fa435a112f43a0b574cd8a43339dfd0bb6f884fac9eccaac68b3c8337783

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      304B

      MD5

      0f1223edae6020ab76ea2153cbc8e3cf

      SHA1

      e567cf5751692e13a356ccaf9d970f60003a9511

      SHA256

      f04d5d25509ed129d42859e31f51ea49b068b52dbd1ed27ad43432c174fe4640

      SHA512

      aeed7a9c4668f390fc2544e989f9d41809b91073e5a8413f74b3fe0af3b6d502f4f1971661ee7054bb2cf120514079cde9da23db56ea6e1487ce404eb00e90c5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      304B

      MD5

      9438155a3d580863ad0ade9b8f709c0a

      SHA1

      8c1adfb98e3e9b958266560d9c86abe7fdbcdb48

      SHA256

      d81b95a2ca5e6449f5d40723f4acf9da890ded1b9b4f530fa1ee66497b20f946

      SHA512

      9030f2e9a5efcca2678335b1b476b1a775971f0c7aa518e7da985e73b66dfbbb545356742e7aa0bb9a26b8155f46ca9cace3588f3773e14ce2858cbecaa3cf53

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      304B

      MD5

      f6e4c47c24157c2249b11645661c2cab

      SHA1

      f6bce0ee790c85e714aa9f64c8ef089843ade633

      SHA256

      72c6c639edf3070eeaa83f919eab1d81d11919e59ab5c14dae3a66fff00ef415

      SHA512

      fd148b9970c359d1fba7306b947d1637f3cc54a871050fca18ca9b25216371a49d731a791481b5af9a6ddf32abc184af357e4d8552c6955f216e053a46640312

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      304B

      MD5

      441e3b3419046bafb80bed47288b35e7

      SHA1

      fa11c2e2de4c8772dc0dc08ac99ea695856f1649

      SHA256

      8c4dfa5c42be57c97c9a3800746508ed833bfc86cf42458b15198d1265eb6ce7

      SHA512

      35bae21543703c49dfa3d266997d4066782001d0f2765aebc69fa2ae34d6e4f235387b556b8b2a33ea8aa4f6f11a1c2a06d353398a61e07089127d9c9420a672

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      304B

      MD5

      441e3b3419046bafb80bed47288b35e7

      SHA1

      fa11c2e2de4c8772dc0dc08ac99ea695856f1649

      SHA256

      8c4dfa5c42be57c97c9a3800746508ed833bfc86cf42458b15198d1265eb6ce7

      SHA512

      35bae21543703c49dfa3d266997d4066782001d0f2765aebc69fa2ae34d6e4f235387b556b8b2a33ea8aa4f6f11a1c2a06d353398a61e07089127d9c9420a672

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      304B

      MD5

      8ae8117fa2dc85ffcd8ddc21afdc6b5f

      SHA1

      a4172fee1bcfd3be6d6498224ba0874f4e914871

      SHA256

      4b45a95747038d7bdafc0414365d4a2053804870ae4cfc95fdd95dbe56aec455

      SHA512

      8848212b6def461ba27989e6a5beedbf8240d53b58e29ca9b400c5ce6187ea19e81b9769008902fa6276a6c3860b74890f0c703dec7413443d3ea40aa59f8efa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      304B

      MD5

      8ae8117fa2dc85ffcd8ddc21afdc6b5f

      SHA1

      a4172fee1bcfd3be6d6498224ba0874f4e914871

      SHA256

      4b45a95747038d7bdafc0414365d4a2053804870ae4cfc95fdd95dbe56aec455

      SHA512

      8848212b6def461ba27989e6a5beedbf8240d53b58e29ca9b400c5ce6187ea19e81b9769008902fa6276a6c3860b74890f0c703dec7413443d3ea40aa59f8efa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      242B

      MD5

      78a05dc88d2a590d98be65a78942617b

      SHA1

      57b4db35f3520ac4f87543555d44dbd1b6d7a1b7

      SHA256

      0a3a9c907a3cdb4981173d5158503eca7b82c2cfb185dc36ea79f439f019b449

      SHA512

      250eaed7189d86110614858efbefcc855bdee8cd373167164d3ad1b381ebe3323321bc2880dd6f0ed4437e0ec6560427d2662464af3831b7a10c73b5c68f2322

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      242B

      MD5

      7f10811c7ba454288868435fdf6b5bce

      SHA1

      ce5928f5035153024ca173c4f0c9cb37a21cacbd

      SHA256

      e7c87cea16fc901c5c659d12f5210441bc721f7f2855ece3f30f2e77079c4fd6

      SHA512

      5dda4b7242d3661819be9e1fe46746bb273f40bb8171ec2f6a6e4771e12a208e77ebc36d92b261c597baaa5236210a980911a1a6bae4b1c35f2a5d875190dfd0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      242B

      MD5

      7f10811c7ba454288868435fdf6b5bce

      SHA1

      ce5928f5035153024ca173c4f0c9cb37a21cacbd

      SHA256

      e7c87cea16fc901c5c659d12f5210441bc721f7f2855ece3f30f2e77079c4fd6

      SHA512

      5dda4b7242d3661819be9e1fe46746bb273f40bb8171ec2f6a6e4771e12a208e77ebc36d92b261c597baaa5236210a980911a1a6bae4b1c35f2a5d875190dfd0

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\XK3537F9\pcoptimizerpro[1].xml
      Filesize

      13B

      MD5

      c1ddea3ef6bbef3e7060a1a9ad89e4c5

      SHA1

      35e3224fcbd3e1af306f2b6a2c6bbea9b0867966

      SHA256

      b71e4d17274636b97179ba2d97c742735b6510eb54f22893d3a2daff2ceb28db

      SHA512

      6be8cec7c862afae5b37aa32dc5bb45912881a3276606da41bf808a4ef92c318b355e616bf45a257b995520d72b7c08752c0be445dceade5cf79f73480910fed

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\z62wpf5\imagestore.dat
      Filesize

      8KB

      MD5

      5e4a761ece4fe60d1fa366a28f6a34a1

      SHA1

      41ba5b6820f192cba9a8135bfc15ca98225c713b

      SHA256

      828dfb3504eb9ef9f4ebb92f491cb65d7448bb91249f33deb040fb9e80879b41

      SHA512

      896fd37381d22660ebf2ef8d09afd14aa7bf89db59bcf25cf73cff248af9c75722a568f8220fc081b6fd86d16a25265a99885671cf5c0e82a9b2c59b25494696

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CMIDRLTB\suggestions[1].en-US
      Filesize

      17KB

      MD5

      5a34cb996293fde2cb7a4ac89587393a

      SHA1

      3c96c993500690d1a77873cd62bc639b3a10653f

      SHA256

      c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

      SHA512

      e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\KTB503AZ\PCOP[1].ico
      Filesize

      6KB

      MD5

      6303f12d8874cff180eecf8f113f75e9

      SHA1

      f68c3b96b039a05a77657a76f4330482877dc047

      SHA256

      cd2756b9a2e47b55a7e8e6b6ab2ca63392ed8b6ff400b8d2c99d061b9a4a615e

      SHA512

      6c0c234b9249ed2d755faf2d568c88e6f3db3665df59f4817684b78aaa03edaf1adc72a589d7168e0d706ddf4db2d6e69c6b25a317648bdedf5b1b4ab2ab92c5

    • C:\Users\Admin\AppData\Local\Temp\Tar2390.tmp
      Filesize

      161KB

      MD5

      be2bec6e8c5653136d3e72fe53c98aa3

      SHA1

      a8182d6db17c14671c3d5766c72e58d87c0810de

      SHA256

      1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

      SHA512

      0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\OMP7RSU2.txt
      Filesize

      606B

      MD5

      6b5d025fbf9a4f996772cb838a44b4e0

      SHA1

      1186ee5871eb670b18ce4e6ab200d65923f993b0

      SHA256

      cecc48745a4416b66c519e29a7c6bfd28af10f066baffd008520c98dd13fcb44

      SHA512

      5923f8d86dd0a5bb0550daabc8b348c3d05401fe8a4edd8741623f5eacc73f7ae2f5f872145ba0d7fce4d1673345211d6a31edc6869ccca48f9f115dae010f2f

    • C:\note.txt
      Filesize

      218B

      MD5

      afa6955439b8d516721231029fb9ca1b

      SHA1

      087a043cc123c0c0df2ffadcf8e71e3ac86bbae9

      SHA256

      8e9f20f6864c66576536c0b866c6ffdcf11397db67fe120e972e244c3c022270

      SHA512

      5da21a31fbc4e8250dffed30f66b896bdf007ac91948140334fe36a3f010e1bac3e70a07e9f3eb9da8633189091fd5cadcabbaacd3e01da0fe7ae28a11b3dddf