Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    12-01-2024 07:08

General

  • Target

    1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe

  • Size

    669KB

  • MD5

    3618b68d7db4614ec8d33b5052cc0e85

  • SHA1

    15177fbb65d707b308bac50f612b795494314001

  • SHA256

    1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f

  • SHA512

    d6ab35314f9388cafc340edc4476f374faddf6b0905d736356be32fc3e77cb2baa09fedc13af5a43c10fb4631cc77e766b530e58fa47f98329e9e2371cdd7e8d

  • SSDEEP

    12288:dQA0FfTcwpBuV2UxqDmuiLZeUaoFi2XZWfGe615HhAZV8DHKD/KeX:Tuf4wTuV2Ux3uIZeUBi2Te6HWaKrKe

Malware Config

Extracted

Path

\Device\HarddiskVolume1\Boot\HOW_TO_RECOVER_DATA.html

Ransom Note
<html> <style type="text/css"> body { background-color: #f5f5f5; } h1, h3{ text-align: center; text-transform: uppercase; font-weight: normal; } /*---*/ .tabs1{ display: block; margin: auto; } .tabs1 .head{ text-align: center; float: top; padding: 0px; text-transform: uppercase; font-weight: normal; display: block; background: #81bef7; color: #DF0101; font-size: 30px; } .tabs1 .identi { font-size: 10px; text-align: center; float: top; padding: 15px; display: block; background: #81bef7; color: #DFDFDF; } .tabs .content { background: #f5f5f5; /*text-align: center;*/ color: #000000; padding: 25px 15px; font-size: 15px; font-weight: 400; line-height: 20px; } .tabs .content a { color: #df0130; font-size: 23px; font-style: italic; text-decoration: none; line-height: 35px; } .tabs .content .text{ padding: 25px; line-height: 1.2; } </style> <body> <div class="tabs1"> <div class="head" ><b>Your personal ID:</b></div> <div class="identi"> <span style="width:1000px; color: #ffffff; font-size: 10px;">68A49D8C424B4C38E61C3D829A03555D40D8E1823194C0C55ABDB55D7013F079ADAEF8F9F2731EBC1454B312EE512967E23A37F833E124604BB3B2D661783EEB<br>70DA7554832BC64B930910940CDD56F7D72E3F00D3409617BBF722CA3AD8FF181907E67F95680C04619B0F4AB4B90756DA7F70D6DCFA10E70352F3F9D737<br>D4A11398F4526E7DDFFB55CAF961D3595E0AA9327525D252776149A1A29D2FB96D5B5F202A8E14F83331ACFA69FFE0C26827C29B5DAA86085D94452B4CB5<br>668413BCD6C9F364B69FCD84959A8420F458ECEB2EFCD3EFCA87606C4ABD0312ACDB59DFB96AB359EFF90CB66ED70D4A369E4C198B5C5615F9C112F09E8C<br>05B19424E0699F0E31A997891837EE1C86685EDE8D2B7CA3FBE9648C3EBE891ADC7AE00D4C3FE482A77202DCAC7AE91F7067D2A5DB2BE3CD4A04C875576C<br>509C9E71C6891085398E69992C99A3AB8AFAEF52F2112CF8E29BCA786A2C52E40329166E50AE1420FE4F604AD42FE8FA8806045BB33238CF7C07726B1D40<br>E1234901F544F1AAA00ACB1D0335DC6F511669C15F38D8988BF64F2C2C9A02F5095920085EA5482643F9D4FC175DD971BC5ACF97C12E39A0B0C2D455D896<br>628F52C4073E40BF2DF982079097076B02573ED5F41FE1F63E26D0F46142E4CD0C2B5738CBCEC1B2EE980FEF21DFD76DAB47EC3D63A7E2CC9196C42955CE<br>5255C0A7C8B872017899723E653B</span> <br> <!-- !!! dont changing this !!! --> </div> </div> <!-- --> <div class="tabs"> <!--tab--> <div class="tab"> <div id="tab-content1" class="content"> <div class="text"> <!--text data --> <b>/!\ YOUR COMPANY NETWORK HAS BEEN PENETRATED /!\</b><br> <b>All your important files have been encrypted!</b><br><br> <hr> Your files are safe! Only modified. (RSA+AES)<br><br> ANY ATTEMPT TO RESTORE YOUR FILES WITH THIRD-PARTY SOFTWARE<br> WILL PERMANENTLY CORRUPT IT.<br> DO NOT MODIFY ENCRYPTED FILES.<br> DO NOT RENAME ENCRYPTED FILES.<br><br> No software available on internet can help you. We are the only ones able to<br> solve your problem.<br><br> We gathered highly confidential/personal data. These data are currently stored on<br> a private server. This server will be immediately destroyed after your payment.<br> If you decide to not pay, we will release your data to public or re-seller.<br> So you can expect your data to be publicly available in the near future..<br><br> We only seek money and our goal is not to damage your reputation or prevent<br> your business from running.<br><br> You will can send us 2-3 non-important files and we will decrypt it for free<br> to prove we are able to give your files back.<br><br> <!--text data --> <hr> <b>Contact us for price and get decryption software.</b><br><br> <a>qd7pcafncosqfqu3ha6fcx4h6sr7tzwagzpcdcnytiw3b6varaeqv5yd.onion</a><br> * Note that this server is available via Tor browser only<br><br> Follow the instructions to open the link:<br> 1. Type the addres "https://www.torproject.org" in your Internet browser. It opens the Tor site.<br> 2. Press "Download Tor", then press "Download Tor Browser Bundle", install and run it.<br> 3. Now you have Tor browser. In the Tor Browser open <a>qd7pcafncosqfqu3ha6fcx4h6sr7tzwagzpcdcnytiw3b6varaeqv5yd.onion<br> </a> 4. Start a chat and follow the further instructions. <br> <hr> <b>If you can not use the above link, use the email:</b><br> <a href="[email protected] ">[email protected] </a> <br> <a href="[email protected] ">[email protected] </a> <br> <p>* To contact us, create a new free email account on the site: <a href="https://protonmail.com">protonmail.com <br> <b> IF YOU DON'T CONTACT US WITHIN 72 HOURS, PRICE WILL BE HIGHER.</b><br> </div> </div> </div> <!--tab--> <!--text data --> </div> </div> <!--tab--> </div> </div> </body> </html>

Signatures

  • MedusaLocker

    Ransomware with several variants first seen in September 2019.

  • MedusaLocker payload 2 IoCs
  • UAC bypass 3 TTPs 2 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (293) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 3 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 63 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe
    "C:\Users\Admin\AppData\Local\Temp\1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe"
    1⤵
    • UAC bypass
    • Checks whether UAC is enabled
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1848
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Interacts with shadow copies
      PID:1448
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2940
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Interacts with shadow copies
      PID:2624
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2628
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Interacts with shadow copies
      PID:2672
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2520
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2312
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\HOW_TO_RECOVER_DATA.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2788
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2788 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1600
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {7C8A8792-F2F0-4FD4-908C-CDBA27F071DD} S-1-5-21-3627615824-4061627003-3019543961-1000:SCFGBRBT\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2144
    • C:\Users\Admin\AppData\Roaming\svhost.exe
      C:\Users\Admin\AppData\Roaming\svhost.exe
      2⤵
      • Executes dropped EXE
      PID:2516

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    252B

    MD5

    a38c9ac06eb0244149a769b0860a765f

    SHA1

    5e3a33a2c2689b8b755081847df86ee788baf1b5

    SHA256

    fcfefeb4009ef16d568d087140ae26014e8a77e766021d93ed9f9b5d40da71d9

    SHA512

    52fd00665a1b6d74e41c30364a8ef83d882a2d7d186d8403e7e3986097e868e2d014835e8a515230ccd4f75d7bdf879b168007070da727ab8235565ecfb49b4e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f49eb1785fc1fa05c99fc8a5ad6fd2ca

    SHA1

    d0357c4fcfddeb0c80d314f50e83a7623f8a6683

    SHA256

    c3cdd628a0a12c618cd5d629cac90587c2d8789af20747b64b0368d065cdb292

    SHA512

    650d5abe06dd73fcd8326a017147ad0c79662aadd20d5a0a33f56b187233340929d9423fa45d4df057bba442e8106b7ac2abaaec550ddfb6238e20586c35de5e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    fd97d5c84de6bbd633941d8088c8b557

    SHA1

    cb717ffd7e69bbeb754d2de8576fd1105f48f8e1

    SHA256

    73294af24fa642dc9979b153235fb4560ca33a05a1928fa5a89a3f0e6cbd9278

    SHA512

    2ace71ad88b7a3e68b37f58b54972cc77c6fd6ade035377c54938e35e792d76e2cd4789db55d10e7448380b771edb6b2ebd72cc9199b26d0b1e9a3e3417a68ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f2cc9047ae146ceaccc931e5d33da31c

    SHA1

    baafb06c38793ccfd616a07d217be8a289eab968

    SHA256

    56b2e0bd75d27b24cba3bd33faa6651e8a8d2affd0d55b80bead54b98041cb82

    SHA512

    85f14445401a77ec1a276c952bfefff2537ce60fc66004be1c7ef442d92e145a6bcafd180366191be9b569234bfe2d5dbce9e2c380af5d8f4f0bb7e53882d4db

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8e4796c3b9e2d946000ac49b469adef2

    SHA1

    584b3961c009f5ec21630536e0dbef19fbf4a63f

    SHA256

    f435da3b05415ab44b1a206800e20731b253478629587f3a6dc23b8b5ac15a4e

    SHA512

    ea293fbbaa03cc46f27cb61d7d7f263368cd9ff885b7f3682b2a83157245fa2de73aa8378da568061138cc598187490e82dab564bbc5e53adb2fc3150649b464

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4b981084cccf00b63fec7a62974f5793

    SHA1

    c9ab4b4ab132e0650ff69d933b5d7f8671340b8c

    SHA256

    306a27f01f1293517810f0f6a6f339dee6d4aafe7541d87063d71816f9a43def

    SHA512

    4cd485510cfe09e9787b5796f4cac7a38a5bb62db1bbc67672686ec008191d0b0ba23404053cab9537d6775a642403ceddb5acf17d054da322323ce1fc13bd9e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    72898ef7a52e503c932de6440bd7b20f

    SHA1

    6b42c3234f0a8f5c175a9ac46b711ffaadbec5f0

    SHA256

    579ab11e82d644b16eb728e08760c208eade032145d4cf9534ec0b6da3b14172

    SHA512

    fbd833dc62960288b87a054224a6e07e3593c25ca48311ab079e4a1c6d7c0f7ab18660f9fabe0b13e27f8cf83a22fc6ab8f96df6286c5e1049214eef624873b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a839fdc3b79c14167985eea593f5a0d9

    SHA1

    20c5126fb5b3a538b58d883efa6229affde16856

    SHA256

    999caf4f004df9ea91e9c4e11a43919369e2e634f1e8a0ed94e7dd2823276ca0

    SHA512

    0010a7b993864ef64ad45623439414f70163ec63e85d75cebce833b279800dee6fc12c88a0d139c050fc73f9e561fce3887c110ffd6e9e18cb0a1daf127bf87b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    aa16b1fd8b91d028711e90a9b16bed3e

    SHA1

    c32bc1e0a98315ac6f8f2ba212a2cd52457db7fe

    SHA256

    5fad0e586e8cc4c367ba62e06bd5149f1a8e1eead2ad7b80f246ec28af5077b5

    SHA512

    02f3caf612ee443fea7127aad0599ffbecf704742d4ccf3050be835ab53f6b9c9cf2a8d1992b992e57d8e65605fa66d115000f8e4d51fc45a36293ba06d60028

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    59d81556bfcaa171aec4683e11de9ee1

    SHA1

    c1054af2f061c0faf762962e701394f30c6b0886

    SHA256

    f9db5e11fac50f7cb3748a19bdd91a77774a540802d91dc2e5501911473c3d70

    SHA512

    cddc37e5575d402260488a75eeb7cc1af759d7c77c3c290f6c3d053eab0f5a83b67a192d6c6b14578e59b820ec162b9c07bd91ce9d5efeb7e849cefd66078c80

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2d60ff0e22f1b4be6268c1627b0cfdef

    SHA1

    8301714092b2a92280cc2e0f71785d8104d157eb

    SHA256

    92ed826cf93cf65a10fff5e543c465bb9c6263cd9c81ee523d10165f185f1c5e

    SHA512

    358f74ed1441a94362f22530c28b1daa2063acef912fd63ba8e953b5aa444046902e56cf39a078d39f71ed7aa1a06d76292ae9fe6f1f9809483d15d4cdc0fb4f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e7818d39df87d4c31f0a43b1f7144d06

    SHA1

    65f9e1cd2818d2e7768fef37be378822fcc6377e

    SHA256

    07241f88d24f915bfbd2070dd047864f2f9fef415410b69fd43c51756fe7831a

    SHA512

    7e4ea693c0b46376af8b74da32231f54ee57a41cd7454629b115f6b2e98461294a565ec2ca89985e1a5f650a8b6c9ec952ba4117b5b5608c5d16479ebde7793b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1c03ffec3c765db3f1d3fe32b55ce57b

    SHA1

    78296a83f15cce7588a8132d6c3761d98e07bd75

    SHA256

    dfa8310dabfdfc56f00eabf6364d9b031c69d2f31333e715377fdb2ba638d4a3

    SHA512

    80818c2f2f1ad55abf711362e47a864b3f8ac9ea2e4b47c0679080d9deec83b547371942ad97f54c11dc1bbe3c18043a6e507d7e2f4ca7a2aa755f9291cd5170

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a1f9652971e3f564a77f751baf7ac6e8

    SHA1

    0309e32c3eb93fc7281ad867249ff625076d3269

    SHA256

    6cd73b39769d92c84b59a007695399f1a15df1fd5d35d153b1c1870ae3b87230

    SHA512

    c0517c1788bd63b6b5fe5bfa4c7e50f152d093ab1ae373abbb8e57fddeea4713beea6bae9aff30923e6925b9a994f1ad055672df911fdeb2ef6f3ebba628d9c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    aba06b844811302242c1c095df21ce78

    SHA1

    7fbbc20a0bfd02ad8abdf54b03607eb6f9e10426

    SHA256

    b49bc47df3b14e6816b13b1bbd21f7c0e3e401dc6b2ae948d44abbb75658584a

    SHA512

    a4bf235946f61d1f125881763674ca7bf3487380c68e68ed43cbccc5a9665d20dd0ba2d9edcc5d945c0ac77f0f38594ebd91d323cb8b3e1fb0136bea2afbd555

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b35e1ee5ad3fa51cb1f2471e726df27b

    SHA1

    9354d98316867574fb34341474f4a9492092ceca

    SHA256

    910ed9090298d3b227e863d67fa15302edf73ae5aace5f952b6d8a7b17446f15

    SHA512

    dfdc08eb094f6ac6acba27cfb9f2e0bfe7d68b8e918d07fd8cca4f97568453bd31a6f0f78ba59b41b3331eb1ee53e3bedf33eac4bd480ca1a0031ed32af28b20

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    574adf11c0dbe16065c9669acd4b09db

    SHA1

    b4547cbcfe9423ea43743b577492bd0383cdd185

    SHA256

    87e3ded6ba8a7b656f007637e667e1af5a4ea725025f2db6e9f056dc2a9d7aa8

    SHA512

    8d85ced87634898ac0296d1619258fd344f8715cefb9467d312599a689bdcba161723e497399776eb22c433c956aead51a218a533ab99158c7a9f0b45f92d739

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1dae7c734b6745ba81366dbb73a88a33

    SHA1

    d182c1843e5b07655ee6a09c2fc923f6c1a42297

    SHA256

    8c27c7483b6c712d540fd639d849b5362bed53195182d1cc6c787bbf136a99bd

    SHA512

    41c0c306824abdc0f3ff044cda01b19411e36877f3e2518bab698194e3a8d1ad36751948fc2477d5cb6ddd124c7571705d8cb4460b76410380b4551a39191d3f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    242B

    MD5

    3db5f9981961176f8cbb3fb431e7de89

    SHA1

    0dcd28199014c504d05c21db121d2a3a3ed1d2c4

    SHA256

    56b2ba0590b67d4a993ff23a14c56e9dfe938c2210a82b80fd3d2006a436a67a

    SHA512

    1b43c50da409637e9655361d43635b9c1cb66a64229146a2be884674a61e5a25f792b8ab502ff069cec80751623cb4d2a9465f2b90c9eb66e07d92164e74c2ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico

    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Temp\TarDF6D.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Roaming\svhost.exe

    Filesize

    128KB

    MD5

    5926a64e926f876e3b056233645c6abc

    SHA1

    7adad94dbe5fda767bd9d6d4499e1e55f1e8f479

    SHA256

    1526768fbf795a0e446750c042f45274a14bba789373559c03c294f913611cdf

    SHA512

    d8c569fafa9d10b324441c965fbd8e2064a733068e1f5285d04c7d19940ddad93273a45bf442b2ef6e2add5bdec8ba873b07325ea9e8030783a5a0ef02c58fc7

  • C:\Users\Admin\AppData\Roaming\svhost.exe

    Filesize

    29KB

    MD5

    c20b91e9254956b124a1b3f2a575b306

    SHA1

    c16dcbe6826d34c26bac2347b31ae41c0a77813a

    SHA256

    0baf76a06b85aeb9742f3be0efebd55c44518f2715df5206660906920e0b223b

    SHA512

    cf5747e0d453a70330997a24b62309e575db2ff68e862311cde8610d4b22bd1b7fb6e2dd6e6fcece0db3a9d0de63f4ffbb87ef3982b12753982ea78b7727bc1a

  • C:\Users\Default\NTUSER.DAT.LOG2

    Filesize

    536B

    MD5

    fa5a3421b53ba7aef71d55a6ece71593

    SHA1

    40089df074e4d812668dbc6ee0b79a63b9ef7064

    SHA256

    308c21d94277760b6a5b48bf7add93a8885027a4c82bd8f339336fbb1f2ce460

    SHA512

    6f7941ea88f7d10c42574e2259dfa0286898e5b036419132fe50aa6694a6fb107146450c1faf9c38fb53065a3153eb13faef67c89450f1f9b82c6244707d345b

  • \Device\HarddiskVolume1\Boot\HOW_TO_RECOVER_DATA.html

    Filesize

    4KB

    MD5

    eb379e23a2a8caed5caf54c875dbcb86

    SHA1

    9b37e276efd195f87d172222b9b374d80f501561

    SHA256

    63bcdd0da1e858c3a02cce9f76bb4bcd5ae9c4ef7b843a4083f2ecec5666da39

    SHA512

    82c293ed72f144eb3aa111fd707184f274feb80c113bbe43a637f7d5913021bfba769da1bd31ec7bfb4114816d611e8b63a227a1f9166121005860f908651916