Analysis

  • max time kernel
    246s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 07:56

General

  • Target

    hive.exe

  • Size

    764KB

  • MD5

    2f9fc82898d718f2abe99c4a6fa79e69

  • SHA1

    9d336b8911c8ffd7cc809e31d5b53796bb0cc7bb

  • SHA256

    88f7544a29a2ceb175a135d9fa221cbfd3e8c71f32dd6b09399717f85ea9afd1

  • SHA512

    19f0879b1c54d305ab7a97a0d46ab79c103d4687fe37d5f9ef1934904eea48a1c66b1ac2de3dace6dc0d91623309287044c198cb0b3fc9f8453fbc9d1c0cae8b

  • SSDEEP

    12288:CinNFNkY/yU97ppM4NSBG81Np2C9H4S3iDjlLtc4wCIITIQaOI6NrwacVYV+4MsT:CinN3n/y67jM4v4kCSPDjlLtbwt8IQLH

Malware Config

Extracted

Path

C:\MSOCache\HOW_TO_DECRYPT.txt

Family

hive

Ransom Note
Your network has been breached and all data is encrypted. To decrypt all the data you will need to purchase our decryption software. Please contact our sales department at: http://hivecust6vhekztbqgdnkks64ucehqacge3dij3gyrrpdp57zoq3ooqd.onion/ Login: EQA9oydTxwXS Password: vNtgAgb3kMFmCooANNQr Follow the guidelines below to avoid losing your data: - Do not shutdown or reboot your computers, unmount external storages. - Do not try to decrypt data using third party software. It may cause irreversible damage. - Do not fool yourself. Encryption has perfect secrecy and it's impossible to decrypt without knowing the key. - Do not modify, rename or delete *.key.hive files. Your data will be undecryptable. - Do not modify or rename encrypted files. You will lose them. - Do not report to authorities. The negotiation process will be terminated immediately and the key will be erased. - Do not reject to purchase. Your sensitive data will be publicly disclosed at http://hiveleakdbtnp76ulyhi52eag6c6tyc3xw7ez7iqy6wc34gd2nekazyd.onion/
URLs

http://hivecust6vhekztbqgdnkks64ucehqacge3dij3gyrrpdp57zoq3ooqd.onion/

http://hiveleakdbtnp76ulyhi52eag6c6tyc3xw7ez7iqy6wc34gd2nekazyd.onion/

Signatures

  • Detects Go variant of Hive Ransomware 16 IoCs
  • Hive

    A ransomware written in Golang first seen in June 2021.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops file in Drivers directory 28 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Drops startup file 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Delays execution with timeout.exe 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 41 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\hive.exe
    "C:\Users\Admin\AppData\Local\Temp\hive.exe"
    1⤵
    • Drops file in Drivers directory
    • Drops startup file
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2928
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c hive.bat >NUL 2>NUL
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2020
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
          PID:2580
        • C:\Windows\SysWOW64\timeout.exe
          timeout 1
          3⤵
          • Delays execution with timeout.exe
          PID:1476
        • C:\Windows\SysWOW64\timeout.exe
          timeout 1
          3⤵
            PID:2104
          • C:\Windows\SysWOW64\timeout.exe
            timeout 1
            3⤵
              PID:560
            • C:\Windows\SysWOW64\timeout.exe
              timeout 1
              3⤵
              • Delays execution with timeout.exe
              PID:1752
            • C:\Windows\SysWOW64\timeout.exe
              timeout 1
              3⤵
              • Delays execution with timeout.exe
              PID:2284
            • C:\Windows\SysWOW64\timeout.exe
              timeout 1
              3⤵
                PID:1944
              • C:\Windows\SysWOW64\timeout.exe
                timeout 1
                3⤵
                  PID:1532
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 1
                  3⤵
                  • Delays execution with timeout.exe
                  PID:860
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 1
                  3⤵
                  • Delays execution with timeout.exe
                  PID:1244
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 1
                  3⤵
                  • Delays execution with timeout.exe
                  PID:580
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 1
                  3⤵
                    PID:1608
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout 1
                    3⤵
                    • Delays execution with timeout.exe
                    PID:2468
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout 1
                    3⤵
                    • Delays execution with timeout.exe
                    PID:2628
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout 1
                    3⤵
                      PID:1564
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout 1
                      3⤵
                      • Delays execution with timeout.exe
                      PID:1208
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout 1
                      3⤵
                      • Delays execution with timeout.exe
                      PID:2112
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout 1
                      3⤵
                      • Delays execution with timeout.exe
                      PID:3024
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout 1
                      3⤵
                      • Delays execution with timeout.exe
                      PID:1236
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout 1
                      3⤵
                        PID:2784
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout 1
                        3⤵
                          PID:1324
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout 1
                          3⤵
                            PID:2228
                          • C:\Windows\SysWOW64\timeout.exe
                            timeout 1
                            3⤵
                            • Delays execution with timeout.exe
                            PID:2840
                          • C:\Windows\SysWOW64\timeout.exe
                            timeout 1
                            3⤵
                              PID:1876
                            • C:\Windows\SysWOW64\timeout.exe
                              timeout 1
                              3⤵
                                PID:380
                              • C:\Windows\SysWOW64\timeout.exe
                                timeout 1
                                3⤵
                                  PID:1236
                                • C:\Windows\SysWOW64\timeout.exe
                                  timeout 1
                                  3⤵
                                    PID:1788
                                  • C:\Windows\SysWOW64\timeout.exe
                                    timeout 1
                                    3⤵
                                    • Delays execution with timeout.exe
                                    PID:2168
                                  • C:\Windows\SysWOW64\timeout.exe
                                    timeout 1
                                    3⤵
                                    • Delays execution with timeout.exe
                                    PID:1324
                                  • C:\Windows\SysWOW64\timeout.exe
                                    timeout 1
                                    3⤵
                                    • Delays execution with timeout.exe
                                    PID:2384
                                  • C:\Windows\SysWOW64\timeout.exe
                                    timeout 1
                                    3⤵
                                    • Delays execution with timeout.exe
                                    PID:1524
                                  • C:\Windows\SysWOW64\timeout.exe
                                    timeout 1
                                    3⤵
                                      PID:2764
                                    • C:\Windows\SysWOW64\timeout.exe
                                      timeout 1
                                      3⤵
                                      • Delays execution with timeout.exe
                                      PID:2596
                                    • C:\Windows\SysWOW64\timeout.exe
                                      timeout 1
                                      3⤵
                                        PID:2508
                                      • C:\Windows\SysWOW64\timeout.exe
                                        timeout 1
                                        3⤵
                                        • Delays execution with timeout.exe
                                        PID:3048
                                      • C:\Windows\SysWOW64\timeout.exe
                                        timeout 1
                                        3⤵
                                        • Delays execution with timeout.exe
                                        PID:1760
                                      • C:\Windows\SysWOW64\timeout.exe
                                        timeout 1
                                        3⤵
                                          PID:2416
                                        • C:\Windows\SysWOW64\timeout.exe
                                          timeout 1
                                          3⤵
                                            PID:2288
                                          • C:\Windows\SysWOW64\timeout.exe
                                            timeout 1
                                            3⤵
                                            • Delays execution with timeout.exe
                                            PID:1476
                                          • C:\Windows\SysWOW64\timeout.exe
                                            timeout 1
                                            3⤵
                                              PID:2580
                                            • C:\Windows\SysWOW64\timeout.exe
                                              timeout 1
                                              3⤵
                                                PID:2608
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout 1
                                                3⤵
                                                  PID:2988
                                                • C:\Windows\SysWOW64\timeout.exe
                                                  timeout 1
                                                  3⤵
                                                    PID:2552
                                                  • C:\Windows\SysWOW64\timeout.exe
                                                    timeout 1
                                                    3⤵
                                                    • Delays execution with timeout.exe
                                                    PID:2956
                                                  • C:\Windows\SysWOW64\timeout.exe
                                                    timeout 1
                                                    3⤵
                                                      PID:2124
                                                    • C:\Windows\SysWOW64\timeout.exe
                                                      timeout 1
                                                      3⤵
                                                      • Delays execution with timeout.exe
                                                      PID:1324
                                                    • C:\Windows\SysWOW64\timeout.exe
                                                      timeout 1
                                                      3⤵
                                                        PID:1176
                                                      • C:\Windows\SysWOW64\timeout.exe
                                                        timeout 1
                                                        3⤵
                                                        • Delays execution with timeout.exe
                                                        PID:1752
                                                      • C:\Windows\SysWOW64\timeout.exe
                                                        timeout 1
                                                        3⤵
                                                          PID:2684
                                                        • C:\Windows\SysWOW64\timeout.exe
                                                          timeout 1
                                                          3⤵
                                                            PID:2288
                                                          • C:\Windows\SysWOW64\timeout.exe
                                                            timeout 1
                                                            3⤵
                                                              PID:2744
                                                            • C:\Windows\SysWOW64\timeout.exe
                                                              timeout 1
                                                              3⤵
                                                              • Delays execution with timeout.exe
                                                              PID:1848
                                                            • C:\Windows\SysWOW64\timeout.exe
                                                              timeout 1
                                                              3⤵
                                                                PID:2844
                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                timeout 1
                                                                3⤵
                                                                  PID:2276
                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                  timeout 1
                                                                  3⤵
                                                                  • Delays execution with timeout.exe
                                                                  PID:860
                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                  timeout 1
                                                                  3⤵
                                                                    PID:2588
                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                    timeout 1
                                                                    3⤵
                                                                    • Delays execution with timeout.exe
                                                                    PID:1036
                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                    timeout 1
                                                                    3⤵
                                                                    • Delays execution with timeout.exe
                                                                    PID:2068
                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                    timeout 1
                                                                    3⤵
                                                                      PID:2484
                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                      timeout 1
                                                                      3⤵
                                                                      • Delays execution with timeout.exe
                                                                      PID:1620
                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                      timeout 1
                                                                      3⤵
                                                                      • Delays execution with timeout.exe
                                                                      PID:2308
                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                      timeout 1
                                                                      3⤵
                                                                        PID:2820
                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                        timeout 1
                                                                        3⤵
                                                                        • Delays execution with timeout.exe
                                                                        PID:2028
                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                        timeout 1
                                                                        3⤵
                                                                          PID:2692
                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                          timeout 1
                                                                          3⤵
                                                                            PID:2688
                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                            timeout 1
                                                                            3⤵
                                                                              PID:2256
                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                              timeout 1
                                                                              3⤵
                                                                                PID:2352
                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                timeout 1
                                                                                3⤵
                                                                                  PID:3004
                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                  timeout 1
                                                                                  3⤵
                                                                                    PID:2740
                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                    timeout 1
                                                                                    3⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:2764
                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                    timeout 1
                                                                                    3⤵
                                                                                      PID:908
                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                      timeout 1
                                                                                      3⤵
                                                                                      • Delays execution with timeout.exe
                                                                                      PID:2360
                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                      timeout 1
                                                                                      3⤵
                                                                                      • Delays execution with timeout.exe
                                                                                      PID:2452
                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                      timeout 1
                                                                                      3⤵
                                                                                      • Delays execution with timeout.exe
                                                                                      PID:2916
                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                      timeout 1
                                                                                      3⤵
                                                                                        PID:1628
                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                        timeout 1
                                                                                        3⤵
                                                                                        • Delays execution with timeout.exe
                                                                                        PID:1572
                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                        timeout 1
                                                                                        3⤵
                                                                                        • Delays execution with timeout.exe
                                                                                        PID:2800
                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                        timeout 1
                                                                                        3⤵
                                                                                          PID:1832
                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                          timeout 1
                                                                                          3⤵
                                                                                          • Delays execution with timeout.exe
                                                                                          PID:1220
                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                          timeout 1
                                                                                          3⤵
                                                                                            PID:2816
                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                            timeout 1
                                                                                            3⤵
                                                                                            • Delays execution with timeout.exe
                                                                                            PID:2848
                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                            timeout 1
                                                                                            3⤵
                                                                                              PID:2532
                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                              timeout 1
                                                                                              3⤵
                                                                                              • Delays execution with timeout.exe
                                                                                              PID:2808
                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                              timeout 1
                                                                                              3⤵
                                                                                                PID:1068
                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                timeout 1
                                                                                                3⤵
                                                                                                  PID:3024
                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                  timeout 1
                                                                                                  3⤵
                                                                                                  • Delays execution with timeout.exe
                                                                                                  PID:3028
                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                  timeout 1
                                                                                                  3⤵
                                                                                                    PID:1472
                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                    timeout 1
                                                                                                    3⤵
                                                                                                    • Delays execution with timeout.exe
                                                                                                    PID:2388
                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                    timeout 1
                                                                                                    3⤵
                                                                                                      PID:1204
                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                      timeout 1
                                                                                                      3⤵
                                                                                                        PID:2868
                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                        timeout 1
                                                                                                        3⤵
                                                                                                          PID:1808
                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                          timeout 1
                                                                                                          3⤵
                                                                                                          • Delays execution with timeout.exe
                                                                                                          PID:3064
                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                          timeout 1
                                                                                                          3⤵
                                                                                                          • Delays execution with timeout.exe
                                                                                                          PID:2676
                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                          timeout 1
                                                                                                          3⤵
                                                                                                            PID:1072
                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                            timeout 1
                                                                                                            3⤵
                                                                                                              PID:1776
                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                              timeout 1
                                                                                                              3⤵
                                                                                                                PID:2008
                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                timeout 1
                                                                                                                3⤵
                                                                                                                • Delays execution with timeout.exe
                                                                                                                PID:2844
                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                timeout 1
                                                                                                                3⤵
                                                                                                                • Delays execution with timeout.exe
                                                                                                                PID:2484
                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                timeout 1
                                                                                                                3⤵
                                                                                                                  PID:1564
                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                  timeout 1
                                                                                                                  3⤵
                                                                                                                  • Delays execution with timeout.exe
                                                                                                                  PID:2952
                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                  timeout 1
                                                                                                                  3⤵
                                                                                                                  • Delays execution with timeout.exe
                                                                                                                  PID:320
                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                  timeout 1
                                                                                                                  3⤵
                                                                                                                  • Delays execution with timeout.exe
                                                                                                                  PID:2940
                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                  timeout 1
                                                                                                                  3⤵
                                                                                                                  • Delays execution with timeout.exe
                                                                                                                  PID:1372
                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                  timeout 1
                                                                                                                  3⤵
                                                                                                                    PID:2060
                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                    timeout 1
                                                                                                                    3⤵
                                                                                                                    • Delays execution with timeout.exe
                                                                                                                    PID:2608
                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                    timeout 1
                                                                                                                    3⤵
                                                                                                                    • Delays execution with timeout.exe
                                                                                                                    PID:1836
                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                    timeout 1
                                                                                                                    3⤵
                                                                                                                    • Delays execution with timeout.exe
                                                                                                                    PID:2496
                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                    timeout 1
                                                                                                                    3⤵
                                                                                                                      PID:1620
                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                      timeout 1
                                                                                                                      3⤵
                                                                                                                        PID:2620
                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                        timeout 1
                                                                                                                        3⤵
                                                                                                                        • Delays execution with timeout.exe
                                                                                                                        PID:2220
                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                        timeout 1
                                                                                                                        3⤵
                                                                                                                          PID:1096
                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                          timeout 1
                                                                                                                          3⤵
                                                                                                                            PID:2172
                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                            timeout 1
                                                                                                                            3⤵
                                                                                                                            • Delays execution with timeout.exe
                                                                                                                            PID:964
                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                            timeout 1
                                                                                                                            3⤵
                                                                                                                            • Delays execution with timeout.exe
                                                                                                                            PID:3068
                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                            timeout 1
                                                                                                                            3⤵
                                                                                                                            • Delays execution with timeout.exe
                                                                                                                            PID:2500
                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                            timeout 1
                                                                                                                            3⤵
                                                                                                                              PID:1988
                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                              timeout 1
                                                                                                                              3⤵
                                                                                                                              • Delays execution with timeout.exe
                                                                                                                              PID:2528
                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                              timeout 1
                                                                                                                              3⤵
                                                                                                                                PID:2592
                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                timeout 1
                                                                                                                                3⤵
                                                                                                                                  PID:860
                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                  timeout 1
                                                                                                                                  3⤵
                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                  PID:1608
                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                  timeout 1
                                                                                                                                  3⤵
                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                  PID:1848
                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                  timeout 1
                                                                                                                                  3⤵
                                                                                                                                    PID:1320
                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                    timeout 1
                                                                                                                                    3⤵
                                                                                                                                      PID:1612
                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                      timeout 1
                                                                                                                                      3⤵
                                                                                                                                        PID:1764
                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                        timeout 1
                                                                                                                                        3⤵
                                                                                                                                          PID:3016
                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                          timeout 1
                                                                                                                                          3⤵
                                                                                                                                            PID:2068
                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                            timeout 1
                                                                                                                                            3⤵
                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                            PID:1760
                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                            timeout 1
                                                                                                                                            3⤵
                                                                                                                                              PID:2820
                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                              timeout 1
                                                                                                                                              3⤵
                                                                                                                                                PID:2164
                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                timeout 1
                                                                                                                                                3⤵
                                                                                                                                                  PID:1544
                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                  timeout 1
                                                                                                                                                  3⤵
                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                  PID:2028
                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                  timeout 1
                                                                                                                                                  3⤵
                                                                                                                                                    PID:2692
                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                    timeout 1
                                                                                                                                                    3⤵
                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                    PID:2804
                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                    timeout 1
                                                                                                                                                    3⤵
                                                                                                                                                      PID:2552
                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                      timeout 1
                                                                                                                                                      3⤵
                                                                                                                                                        PID:2892
                                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                        timeout 1
                                                                                                                                                        3⤵
                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                        PID:1532
                                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                        timeout 1
                                                                                                                                                        3⤵
                                                                                                                                                          PID:1956
                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                          timeout 1
                                                                                                                                                          3⤵
                                                                                                                                                            PID:1840
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          cmd /c shadow.bat >NUL 2>NUL
                                                                                                                                                          2⤵
                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                          PID:2660
                                                                                                                                                          • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                                                            vssadmin.exe delete shadows /all /quiet
                                                                                                                                                            3⤵
                                                                                                                                                            • Interacts with shadow copies
                                                                                                                                                            PID:2600
                                                                                                                                                      • C:\Windows\system32\vssvc.exe
                                                                                                                                                        C:\Windows\system32\vssvc.exe
                                                                                                                                                        1⤵
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:3036
                                                                                                                                                      • C:\Windows\Explorer.EXE
                                                                                                                                                        "C:\Windows\Explorer.EXE"
                                                                                                                                                        1⤵
                                                                                                                                                        • Modifies Installed Components in the registry
                                                                                                                                                        • Drops desktop.ini file(s)
                                                                                                                                                        • Modifies registry class
                                                                                                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                        PID:112
                                                                                                                                                      • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                        C:\Windows\system32\AUDIODG.EXE 0x534
                                                                                                                                                        1⤵
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:2712

                                                                                                                                                      Network

                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                      Persistence

                                                                                                                                                      Boot or Logon Autostart Execution

                                                                                                                                                      1
                                                                                                                                                      T1547

                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                      1
                                                                                                                                                      T1547.001

                                                                                                                                                      Privilege Escalation

                                                                                                                                                      Boot or Logon Autostart Execution

                                                                                                                                                      1
                                                                                                                                                      T1547

                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                      1
                                                                                                                                                      T1547.001

                                                                                                                                                      Defense Evasion

                                                                                                                                                      Indicator Removal

                                                                                                                                                      2
                                                                                                                                                      T1070

                                                                                                                                                      File Deletion

                                                                                                                                                      2
                                                                                                                                                      T1070.004

                                                                                                                                                      Modify Registry

                                                                                                                                                      1
                                                                                                                                                      T1112

                                                                                                                                                      Credential Access

                                                                                                                                                      Unsecured Credentials

                                                                                                                                                      1
                                                                                                                                                      T1552

                                                                                                                                                      Credentials In Files

                                                                                                                                                      1
                                                                                                                                                      T1552.001

                                                                                                                                                      Discovery

                                                                                                                                                      Query Registry

                                                                                                                                                      1
                                                                                                                                                      T1012

                                                                                                                                                      Collection

                                                                                                                                                      Data from Local System

                                                                                                                                                      1
                                                                                                                                                      T1005

                                                                                                                                                      Impact

                                                                                                                                                      Inhibit System Recovery

                                                                                                                                                      2
                                                                                                                                                      T1490

                                                                                                                                                      Replay Monitor

                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                      Downloads

                                                                                                                                                      • C:\$Recycle.Bin\S-1-5-21-3470981204-343661084-3367201002-1000\desktop.ini
                                                                                                                                                        Filesize

                                                                                                                                                        129B

                                                                                                                                                        MD5

                                                                                                                                                        aabd4f7adf80deddd4f8d782731b2aff

                                                                                                                                                        SHA1

                                                                                                                                                        76ea5e568d598fb3b490675b7468ba25d6cc6fdb

                                                                                                                                                        SHA256

                                                                                                                                                        497a8d5a0cb22f5b90e2baad98199cdd92fc6f1727291bddfcbcef0bb9eb7af1

                                                                                                                                                        SHA512

                                                                                                                                                        824f6cec3154dd263ebcaa420bf24f7ad8406a94a9c0b80137aaa69c9fa32f921094004d35f2040697831bd20b6f0cc92921bba6151e6f2c3d371d3ef1e38572

                                                                                                                                                      • C:\MSOCache\HOW_TO_DECRYPT.txt
                                                                                                                                                        Filesize

                                                                                                                                                        1KB

                                                                                                                                                        MD5

                                                                                                                                                        80207d0f8ea42bdfeaf9f5c586230aca

                                                                                                                                                        SHA1

                                                                                                                                                        747481fe2b0b6d81c3b19ba62d1e49eab6a5461f

                                                                                                                                                        SHA256

                                                                                                                                                        25edefb3b0678dfe0d927ff48ce67254359ba379df9468f634d02c026f0e7131

                                                                                                                                                        SHA512

                                                                                                                                                        73f68ce9e98d2346be1762bd54bb06ef83ae939dfbcf9b786d9b773fa454352613387d264b7a87a1c08950226553817bf01f5aa4107bc12de36a1689e2137304

                                                                                                                                                      • C:\ProgramData\Microsoft\Windows\Caches\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000015.db.JlkfU920apK1mOxE_Svq4D8bMZf8fFhwSTr7_F6Dqyg.hive
                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                        MD5

                                                                                                                                                        a9d537f6407948f3b12fc0ba49036dbb

                                                                                                                                                        SHA1

                                                                                                                                                        41c2a87d8d56fe6bf5c7303d84138fdc6c6ed8cf

                                                                                                                                                        SHA256

                                                                                                                                                        bdd03dad021aa498910b7edf63000aa82e47ba210a530422264e41d432ccbfdd

                                                                                                                                                        SHA512

                                                                                                                                                        031fa2133fb4a8f2a56f79190e352642f6e7533d09a5453dd5b1b92f3d6a325ec6bddae86681c03dc6153a5e8941f32cb7a28a9ae36738da874fcd983342ed2a

                                                                                                                                                      • C:\ProgramData\Microsoft\Windows\Caches\{71302124-CE6A-49A7-B5DA-E021C9CC2899}.2.ver0x0000000000000001.db.JlkfU920apK1mOxE_Svq4ADFdMk-QCMGXzpdBgmrRQA.hive
                                                                                                                                                        Filesize

                                                                                                                                                        2KB

                                                                                                                                                        MD5

                                                                                                                                                        7f63f2c6ffb3eed4f0fd8413f013a9a2

                                                                                                                                                        SHA1

                                                                                                                                                        f662d1c40220ad9dfd055c3c610238407d5e6580

                                                                                                                                                        SHA256

                                                                                                                                                        1217e0876a2dc315c2a777f38ef8c920515fe2d5651da06c5ff5c536b13fa7f8

                                                                                                                                                        SHA512

                                                                                                                                                        90636e39e599619c176ec4688518baee8e7c18f5ae4e011992b71c8837c53eba1277ba603d1b9d7ea16d543656bb6a7e32250cb1e5612d03efd71a5b900651b4

                                                                                                                                                      • C:\ProgramData\Microsoft\Windows\Caches\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000002.db.JlkfU920apK1mOxE_Svq4Fjuu9PYlYYHVjs3JNvdyXY.hive
                                                                                                                                                        Filesize

                                                                                                                                                        31KB

                                                                                                                                                        MD5

                                                                                                                                                        29aaa501aa973ae79c5fac07a535e1b3

                                                                                                                                                        SHA1

                                                                                                                                                        b6e7c299820386b348ccc61fb90825de0111f5af

                                                                                                                                                        SHA256

                                                                                                                                                        ed69d21fae97fa0225b5d6274d9383229edeed37a17b93184e3c7648a453e1d4

                                                                                                                                                        SHA512

                                                                                                                                                        38e9e33ec4cfbb09116781aabf843afa139fd66e8c5fdbcc1207462b1520f38b7c90ba108f515b16eb35233d7e2eec10bd6b35da632b183e84add3eb025a7c99

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini
                                                                                                                                                        Filesize

                                                                                                                                                        174B

                                                                                                                                                        MD5

                                                                                                                                                        e0fd7e6b4853592ac9ac73df9d83783f

                                                                                                                                                        SHA1

                                                                                                                                                        2834e77dfa1269ddad948b87d88887e84179594a

                                                                                                                                                        SHA256

                                                                                                                                                        feea416e5e5c8aa81416b81fb25132d1c18b010b02663a253338dbdfb066e122

                                                                                                                                                        SHA512

                                                                                                                                                        289de77ffbe328388ad080129b7460712985d42076e78a3a545124881c30f564c5ef8fb4024d98903d88a6a187c60431a600f6ecbbe2888ee69e40a67ce77b55

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\hive.bat
                                                                                                                                                        Filesize

                                                                                                                                                        162B

                                                                                                                                                        MD5

                                                                                                                                                        fca5799115172398c63263fad7e854b1

                                                                                                                                                        SHA1

                                                                                                                                                        2874a1c796f511f94bed6ae020f4b20c38c59cf1

                                                                                                                                                        SHA256

                                                                                                                                                        27323f85f788e124f6024486f7d2a3dee9a1e88f2fc1617625b8612e47657663

                                                                                                                                                        SHA512

                                                                                                                                                        a03fecd20d94def5ea75015613d40656d85094eb5584993cd2d082b17badeef6833ae214dc1e8058bda0afe29d8a4cd9a805a2519b1ea76f2bc1cdb274a1841b

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\shadow.bat
                                                                                                                                                        Filesize

                                                                                                                                                        57B

                                                                                                                                                        MD5

                                                                                                                                                        df5552357692e0cba5e69f8fbf06abb6

                                                                                                                                                        SHA1

                                                                                                                                                        4714f1e6bb75a80a8faf69434726d176b70d7bd8

                                                                                                                                                        SHA256

                                                                                                                                                        d158f9d53e7c37eadd3b5cc1b82d095f61484e47eda2c36d9d35f31c0b4d3ff8

                                                                                                                                                        SHA512

                                                                                                                                                        a837555a1175ab515e2b43da9e493ff0ccd4366ee59defe6770327818ca9afa6f3e39ecdf5262b69253aa9e2692283ee8cebc97d58edd42e676977c7f73d143d

                                                                                                                                                      • C:\Users\Admin\Desktop\AddEdit.m4v.JlkfU920apK1mOxE_Svq4GQY_sMofy1aBBishza3vyo.hive
                                                                                                                                                        Filesize

                                                                                                                                                        40KB

                                                                                                                                                        MD5

                                                                                                                                                        9d5304e83d3e217446a0120cbdad1d64

                                                                                                                                                        SHA1

                                                                                                                                                        4606a3eb4d26415d00a282738a1c977a854d259b

                                                                                                                                                        SHA256

                                                                                                                                                        31d90a9174bc72a0c0f01bed9740f3de59bc24933846f1ac390c59252588cdda

                                                                                                                                                        SHA512

                                                                                                                                                        0e92b06f58b3da7164015e30e43c797b5055217950c12811c246aa286fab4741849892f769274f81bb6649344db4c1dc786def26ba4f1a3cd76215325db34ec0

                                                                                                                                                      • C:\Users\Admin\Desktop\AddSet.7z.JlkfU920apK1mOxE_Svq4K_DpkmDAgxxJiHbZ27_gFk.hive
                                                                                                                                                        Filesize

                                                                                                                                                        49KB

                                                                                                                                                        MD5

                                                                                                                                                        e73decbf671c12bce353af3879608975

                                                                                                                                                        SHA1

                                                                                                                                                        5fcbcf588ce9d52b5c16e2c1f466e29772b95ce2

                                                                                                                                                        SHA256

                                                                                                                                                        e0b76d2055416c039bcf4f432a871f64d1d1cc35b424920a0f56d86db6cd2788

                                                                                                                                                        SHA512

                                                                                                                                                        61d47d705f3e0307ca011dd31661e24266bb4678f85995daef0ecc565cdb49af9b5194e8d4db06c94eaaa3c36c67f38e144d836d260285b9b0e1c6b31dc690fd

                                                                                                                                                      • C:\Users\Admin\Desktop\AssertLimit.vssm.JlkfU920apK1mOxE_Svq4Gnz8MqvpSJ0i3vh4jIc9iY.hive
                                                                                                                                                        Filesize

                                                                                                                                                        59KB

                                                                                                                                                        MD5

                                                                                                                                                        9ebfaacbcfdc0991b704700fa129425f

                                                                                                                                                        SHA1

                                                                                                                                                        84b4c10dcfe09ffa72827efadf5636e11619c0a6

                                                                                                                                                        SHA256

                                                                                                                                                        b8f82d67a5ebd81a89d78958ed1a71c2bc68e290aadf2382b09f26e4434077f4

                                                                                                                                                        SHA512

                                                                                                                                                        003c9a96a522400267717ab1d084fb580602017f53411f6ce0aa47de498fba7fc976ed9c6d7676975926bb62e1232b5b40921dd87deabc70e4472c779e6aadb3

                                                                                                                                                      • C:\Users\Admin\Desktop\BackupGrant.jfif.JlkfU920apK1mOxE_Svq4CfvDRunPQpSoIDuo8ttu28.hive
                                                                                                                                                        Filesize

                                                                                                                                                        123KB

                                                                                                                                                        MD5

                                                                                                                                                        3dc7cbfcf5441aebc04ef710aac49d81

                                                                                                                                                        SHA1

                                                                                                                                                        1109e19f3e92d69b96ff617e160829fbba63245a

                                                                                                                                                        SHA256

                                                                                                                                                        970e4e4913d9f433f0287e8baf4af05828d1656a74d5da071c22aab0c84febe9

                                                                                                                                                        SHA512

                                                                                                                                                        850993ccba670da766b6ba799d7b258be14219e13c40bf4d3002efa62c065446da6c62fdf164afea6e46f5fa7661934ac53049e4d75086a22709615ec063606b

                                                                                                                                                      • C:\Users\Admin\Desktop\CompleteConvert.wav.JlkfU920apK1mOxE_Svq4F1ZicPpWDVics5q8ud6omQ.hive
                                                                                                                                                        MD5

                                                                                                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                        SHA1

                                                                                                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                        SHA256

                                                                                                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                        SHA512

                                                                                                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                      • C:\Users\Admin\Desktop\ConnectRedo.png.JlkfU920apK1mOxE_Svq4OOSerZ8rihgn_m4CSmD9GI.hive
                                                                                                                                                        Filesize

                                                                                                                                                        97KB

                                                                                                                                                        MD5

                                                                                                                                                        04233efd6aa59d4a36f98ab78113bbd9

                                                                                                                                                        SHA1

                                                                                                                                                        47759f6c6b425f45a333ff45e255bceb8a6bc5fa

                                                                                                                                                        SHA256

                                                                                                                                                        cee6748437f9ded01aa81af2a5855784d631793c9771e7e68bc3a86defdbdf96

                                                                                                                                                        SHA512

                                                                                                                                                        05aa43c4c752c61117bdf4b8c9004f5af4f3da2999462ee187416e362e6c5757dcccc9779dd8d010dfd20c0cec4c69bbc80cc80c0e92415bc05fe5ba198b7623

                                                                                                                                                      • C:\Users\Admin\Desktop\ConvertFromSync.ttc.JlkfU920apK1mOxE_Svq4OxdpaDlqWsHTWlTB_26Ezc.hive
                                                                                                                                                        Filesize

                                                                                                                                                        2KB

                                                                                                                                                        MD5

                                                                                                                                                        9e5f998154b9ced573c9790173bf7829

                                                                                                                                                        SHA1

                                                                                                                                                        bb2dd1edad0850365b7912a80cfcd4bd90907e99

                                                                                                                                                        SHA256

                                                                                                                                                        874466fd07cd08c5b09da753e7ea8e7d17004659c0ee006b55785fb2d8ab76ca

                                                                                                                                                        SHA512

                                                                                                                                                        454257f74b744dd97c03017d688e6f15af1e6313203b1f5089c0339e517e4c4fa716ba687b27ff14f0819a654d91213cfb58b9a67659ee3707f4867bb545adbe

                                                                                                                                                      • C:\Users\Admin\Desktop\DenyRename.aif.JlkfU920apK1mOxE_Svq4Omlvr2u38BX9tP6IRWxW2s.hive
                                                                                                                                                        Filesize

                                                                                                                                                        40KB

                                                                                                                                                        MD5

                                                                                                                                                        de461ae8dc7cfc72d5f88062c32483b9

                                                                                                                                                        SHA1

                                                                                                                                                        66fce19601ca5994498028bbe01cbd2c862b69d4

                                                                                                                                                        SHA256

                                                                                                                                                        f2bd613699394c64085954d4ede148a7e4f3247564bde12600c32f8f8de0456a

                                                                                                                                                        SHA512

                                                                                                                                                        e8237aea557edd07064ccd4af407e9d2f8d6c07bb0235aa1e03d178d1b0ffe4e225afe617e58a85010a08d6e97855b44e7887da443e99915ede19f19f4385de1

                                                                                                                                                      • C:\Users\Admin\Desktop\DismountAssert.ttf.JlkfU920apK1mOxE_Svq4AlkP04NvFNvxuqCcqjObng.hive
                                                                                                                                                        Filesize

                                                                                                                                                        69KB

                                                                                                                                                        MD5

                                                                                                                                                        18f79f89152c4aa00f73e7d5f233672c

                                                                                                                                                        SHA1

                                                                                                                                                        6390384d7ca28f5556e00f8373e46b27c7bcb5c6

                                                                                                                                                        SHA256

                                                                                                                                                        5648f064159526e486fed0a171b5e6bbda7a9b38dab65cb96b35d7009bf2551e

                                                                                                                                                        SHA512

                                                                                                                                                        c69916d6fc41585610514f4fcf3a56599da00d3437fc2b8d1bed40024366323c63ab369ecf878c0831c3448e3114567fbe95271f2135b710357941ab5550afb8

                                                                                                                                                      • C:\Users\Admin\Desktop\FormatMount.shtml.JlkfU920apK1mOxE_Svq4EDQ_MOa8_V7pDJIv5mRfnk.hive
                                                                                                                                                        Filesize

                                                                                                                                                        43KB

                                                                                                                                                        MD5

                                                                                                                                                        41254f7931e5f734421c09651ddec418

                                                                                                                                                        SHA1

                                                                                                                                                        91b25e06d92c872b602812889af49e7dfd6734d7

                                                                                                                                                        SHA256

                                                                                                                                                        9f294ece1e5b296f78d30d82d5c20d77bd7c378bd5bf065e54b2405902a6acde

                                                                                                                                                        SHA512

                                                                                                                                                        8620a9b762fd79e80011a0ac9892878c56e55fb0671867bf518a510a5a6f5c0b19bb952a5034d9816e17340934b67b4e0ee9bc4c04cd63b52426f19536a8a171

                                                                                                                                                      • C:\Users\Admin\Desktop\MoveSplit.7z.JlkfU920apK1mOxE_Svq4K2AspVijhtzMNIQ0TzqNX4.hive
                                                                                                                                                        Filesize

                                                                                                                                                        179KB

                                                                                                                                                        MD5

                                                                                                                                                        a848cd440476253cc0e67233c34aa4ee

                                                                                                                                                        SHA1

                                                                                                                                                        dee73bf1bbe61111071cd15eb3f23d924dd9148e

                                                                                                                                                        SHA256

                                                                                                                                                        8f2b131a3395dd2cc6094c8b5cdb20e4845d939402deafacb89aaae38da68a19

                                                                                                                                                        SHA512

                                                                                                                                                        dc1d7fb689fb8b0f50aa961ba476b65aee0a8e028c3bba55a64e38764a98f6c59c35e35cff5dc93a4df1cb2c7a7e0d14f716779f7b0a13b91e19797f5d295818

                                                                                                                                                      • C:\Users\Admin\Desktop\ReceiveSubmit.aif.JlkfU920apK1mOxE_Svq4E0gmXwR7dNV3YYAt37Yu3I.hive
                                                                                                                                                        Filesize

                                                                                                                                                        92KB

                                                                                                                                                        MD5

                                                                                                                                                        aeae90e2327ddead560fc7201c164af3

                                                                                                                                                        SHA1

                                                                                                                                                        14553cc460285183d1f86447da7f707602da70bf

                                                                                                                                                        SHA256

                                                                                                                                                        6edeb9662c6cf095bb41fbac52db50de97a7ffcc5dcd366b9df8f03a2e7ef3de

                                                                                                                                                        SHA512

                                                                                                                                                        5d349c31d62459f3f4ea947270d0a8cb39fe10f51bd0e9c92e8b912386c0dee2e8f6255b4d639a4bd084d471940d926ac035a1f0402f0b345b5557d64b900f14

                                                                                                                                                      • C:\Users\Admin\Desktop\RepairResolve.shtml.JlkfU920apK1mOxE_Svq4Jr-A7QP358DSLyqUxhKZQY.hive
                                                                                                                                                        Filesize

                                                                                                                                                        100KB

                                                                                                                                                        MD5

                                                                                                                                                        dcccc14c534a16e269c73bdaf8472305

                                                                                                                                                        SHA1

                                                                                                                                                        c528b084defcfb25dda13c97d0838142a8abc288

                                                                                                                                                        SHA256

                                                                                                                                                        5f7090006a02c391ebef1b2e64b6a11949c006cdc8946172a7798662eb493950

                                                                                                                                                        SHA512

                                                                                                                                                        155d02df4696fcdc7481144119d98c18d50a4e00d57c875c073344a664e1b5917838186a97216d2e60a5392da248f3a8702e45e8bbb0887ea5a41ce044025902

                                                                                                                                                      • C:\Users\Admin\Desktop\RequestSkip.tiff.JlkfU920apK1mOxE_Svq4O0fB_d5zkg_bUQxeT5g6z4.hive
                                                                                                                                                        Filesize

                                                                                                                                                        33KB

                                                                                                                                                        MD5

                                                                                                                                                        d1cf17292dc37a41f1e1947c06116dac

                                                                                                                                                        SHA1

                                                                                                                                                        d56e99a7c2a88a05be16140808b7a26e85e7576a

                                                                                                                                                        SHA256

                                                                                                                                                        89dfdd977f3b16fa2a17ea413cf70dab06080e2819cff6824cea584edb4102ff

                                                                                                                                                        SHA512

                                                                                                                                                        03bdc8174871076ff7604c709cdd993ccd38972d5a0ebbfd913c1e4fed8799856617eff669ea98e46e342a87f5face89eeba3d30a4e76f0b4c343fd5d0ea412f

                                                                                                                                                      • C:\Users\Admin\Desktop\SendResume.jfif.JlkfU920apK1mOxE_Svq4OjaUyotVwsEl6nBbnShCyg.hive
                                                                                                                                                        Filesize

                                                                                                                                                        59KB

                                                                                                                                                        MD5

                                                                                                                                                        531c7e12bdabfa8b5a57b4930524dc2f

                                                                                                                                                        SHA1

                                                                                                                                                        52503ee6e023d9f049061051fbe4112f8fd71fe9

                                                                                                                                                        SHA256

                                                                                                                                                        a8eb87aca45ecccbd41c43a148dbb1f69ee3494ba1522d7462e588ed9e57fc3f

                                                                                                                                                        SHA512

                                                                                                                                                        643f0d7f579d56e628eadf4416e6484895a226fb66d2e89d11fe970967d81648acf942ddb1ad1cc84d480b7c63087acf4da99e8678f49a058ecb5cdd3d4ba825

                                                                                                                                                      • C:\Users\Admin\Desktop\StartEdit.mp2v.JlkfU920apK1mOxE_Svq4AZEm07Zcz5_m-zAx_CuTw8.hive
                                                                                                                                                        Filesize

                                                                                                                                                        226KB

                                                                                                                                                        MD5

                                                                                                                                                        d26e07e2d14ffcf3a14497acc4b68408

                                                                                                                                                        SHA1

                                                                                                                                                        b8762e16fc6698b54f53484a79997dff2e7285c2

                                                                                                                                                        SHA256

                                                                                                                                                        ba79ae2dd13821873d56c6c2163ab16fce454560d0854fee8679f83ee7573304

                                                                                                                                                        SHA512

                                                                                                                                                        032869abb4e51a4eb545692f6546bec7b03b3a9c05e6fa30b52928cc3b3577ac7cb7bcf19f06c30db7f8c979e4b9781ac154aafc9df88f4c573ac6c33058cb8b

                                                                                                                                                      • C:\Users\Admin\Desktop\StartLock.wvx.JlkfU920apK1mOxE_Svq4CHZBrljwz9LXWV42fHZxxY.hive
                                                                                                                                                        Filesize

                                                                                                                                                        120KB

                                                                                                                                                        MD5

                                                                                                                                                        75e5b876f8afdb0b5f8907317aa43825

                                                                                                                                                        SHA1

                                                                                                                                                        d581368ccba763067b57e608a2c40e4c5b958268

                                                                                                                                                        SHA256

                                                                                                                                                        214ffea787b54bfdd7a1a651df99c46e529134ab423458b20c903660cdba6534

                                                                                                                                                        SHA512

                                                                                                                                                        25524321aa1c020eaaf6e39ac98453f4b10f1e27d782894eed60b75215c34e6c4c6cf04f68e67aa043d9835afeb078a23d927a325fe45f8e6a2546296418bcdc

                                                                                                                                                      • C:\Users\Admin\Desktop\UndoNew.inf.JlkfU920apK1mOxE_Svq4LvLXEFqjvpSfNFBftznn00.hive
                                                                                                                                                        Filesize

                                                                                                                                                        179KB

                                                                                                                                                        MD5

                                                                                                                                                        a3c3b8888d352f665bd0732894798bdc

                                                                                                                                                        SHA1

                                                                                                                                                        501626c6a3f6d19baa8a16a7837b3a103f1967c5

                                                                                                                                                        SHA256

                                                                                                                                                        c9255c37a8807b68576ca55ee8729340b163971a09a74544a52520b4431d22d1

                                                                                                                                                        SHA512

                                                                                                                                                        8d97da483fcca67a3d4a34b228539ae2fe5c535dd470adef1c459966407c21269701d76ce5f6445f358e6dcfe5b93f2da20bf15ab11b0c3083d3ffa74920278a

                                                                                                                                                      • C:\Users\Admin\Desktop\UninstallUnpublish.aif.JlkfU920apK1mOxE_Svq4FcNhfi0ytdex2TiDeHILnI.hive
                                                                                                                                                        Filesize

                                                                                                                                                        156KB

                                                                                                                                                        MD5

                                                                                                                                                        2544cfe4604b506a717c2086e5456cd2

                                                                                                                                                        SHA1

                                                                                                                                                        cfbf0b75e9b739c86b571ca9232e200cc688ebed

                                                                                                                                                        SHA256

                                                                                                                                                        1e8fa2d3f05b9f493cab9e45b7fd4d1e4aac30c6f04fa1146b256c97ca5bc13b

                                                                                                                                                        SHA512

                                                                                                                                                        864fe1ae2f7637420bdc0ef5cf7bcd90dd08f90e59e9b57757fab96943d5035d1403bd43d572b8e5debf8b3292cc1ef23e59991082338c57c02cfea2344ef164

                                                                                                                                                      • C:\Users\Admin\Desktop\WatchReceive.wax.JlkfU920apK1mOxE_Svq4H3VwZVg5I9YHMfiZ8MAtTY.hive
                                                                                                                                                        Filesize

                                                                                                                                                        318KB

                                                                                                                                                        MD5

                                                                                                                                                        612e263f3ad61777e7201110c1585897

                                                                                                                                                        SHA1

                                                                                                                                                        22de43888096ef44a0645f6ff8882dba0a3eba85

                                                                                                                                                        SHA256

                                                                                                                                                        e77b5cb5db86cb8b124edb484d3f3e9ee453d355056b84add74b494731daae41

                                                                                                                                                        SHA512

                                                                                                                                                        2e91ae94a2b8c7cafbce2ef36ed92a68d2df0fc23569adb0d2d0402ac85bd11f4492cc76dc0db2072dbc97282c71ff26e9e32e1a94212129e695175200f0ea30

                                                                                                                                                      • C:\Users\Admin\Desktop\WriteProtect.wma.JlkfU920apK1mOxE_Svq4PFxwCqMyt9jUYgnrGfH8yw.hive
                                                                                                                                                        Filesize

                                                                                                                                                        231KB

                                                                                                                                                        MD5

                                                                                                                                                        88ebcf903369a9c9fedc4ac65396e0dd

                                                                                                                                                        SHA1

                                                                                                                                                        ef8863b70480d42dd5cceebbb1be387079d8f671

                                                                                                                                                        SHA256

                                                                                                                                                        394471c8b6c9a3afc613cfd3e99884082514cc24223dd182f9906ade8c39de79

                                                                                                                                                        SHA512

                                                                                                                                                        068ce537f4e252ca5b223ebd54c2edb0f39946ee6c231031f1cd3043f532cd9586ab098f67616c59c23df8f7cddbcd6526ef82d9e86e2b42ab2161f84cab5f3f

                                                                                                                                                      • C:\Users\Admin\Desktop\desktop.ini.JlkfU920apK1mOxE_Svq4HMynh203ONRG2JhOAkBjQI.hive
                                                                                                                                                        Filesize

                                                                                                                                                        282B

                                                                                                                                                        MD5

                                                                                                                                                        90764386e1042c148b2403ff77c7d379

                                                                                                                                                        SHA1

                                                                                                                                                        bd56fa84a57260a0c23ace2d2acbeb6f467e377d

                                                                                                                                                        SHA256

                                                                                                                                                        5ec11a2d7809b408140069aedc5e987c2b5eb6b8c5647c8e24aa0c62c4092f48

                                                                                                                                                        SHA512

                                                                                                                                                        51f58f31e19f833412385d315a8e5ed7e49cd3c3aad96ab11e7ea33d5f05d35574102a6df26fc3e0a2494fc58887a05414a10dc0fc2605b1ab71e79c12d38730

                                                                                                                                                      • C:\Users\Public\Desktop\desktop.ini.JlkfU920apK1mOxE_Svq4KhF3F0xuBlti-oUzD-J5kA.hive
                                                                                                                                                        Filesize

                                                                                                                                                        174B

                                                                                                                                                        MD5

                                                                                                                                                        770e8934e26d1b8d5c51f5686da1ae57

                                                                                                                                                        SHA1

                                                                                                                                                        d34d9e1e2320726d4e28efe4c698948d9008929e

                                                                                                                                                        SHA256

                                                                                                                                                        6a801c20102648f9cb1b5c377090885b924b672ca978ba51a519e42c50d64224

                                                                                                                                                        SHA512

                                                                                                                                                        5fc3109a9f42f97b2dcc3672ae1ad77fae63e5e97caf56bea00fce32a951e3b53a5709c44921bebe8c7635d4eb3daf04b6e43bf6fac2608323fba6f10609e330

                                                                                                                                                      • F:\$RECYCLE.BIN\S-1-5-21-3470981204-343661084-3367201002-1000\desktop.ini
                                                                                                                                                        Filesize

                                                                                                                                                        129B

                                                                                                                                                        MD5

                                                                                                                                                        a526b9e7c716b3489d8cc062fbce4005

                                                                                                                                                        SHA1

                                                                                                                                                        2df502a944ff721241be20a9e449d2acd07e0312

                                                                                                                                                        SHA256

                                                                                                                                                        e1b9ce9b57957b1a0607a72a057d6b7a9b34ea60f3f8aa8f38a3af979bd23066

                                                                                                                                                        SHA512

                                                                                                                                                        d83d4c656c96c3d1809ad06ce78fa09a77781461c99109e4b81d1a186fc533a7e72d65a4cb7edf689eeccda8f687a13d3276f1111a1e72f7c3cd92a49bce0f88

                                                                                                                                                      • memory/112-17342-0x0000000004390000-0x0000000004391000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/112-17323-0x0000000004390000-0x0000000004391000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/2928-15250-0x0000000000F70000-0x00000000011D3000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.4MB

                                                                                                                                                      • memory/2928-17261-0x0000000000F70000-0x00000000011D3000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.4MB

                                                                                                                                                      • memory/2928-0-0x0000000000F70000-0x00000000011D3000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.4MB

                                                                                                                                                      • memory/2928-2197-0x0000000000F70000-0x00000000011D3000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.4MB

                                                                                                                                                      • memory/2928-5133-0x0000000000F70000-0x00000000011D3000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.4MB

                                                                                                                                                      • memory/2928-7924-0x0000000000F70000-0x00000000011D3000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.4MB

                                                                                                                                                      • memory/2928-11493-0x0000000000F70000-0x00000000011D3000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.4MB

                                                                                                                                                      • memory/2928-16895-0x0000000000F70000-0x00000000011D3000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.4MB

                                                                                                                                                      • memory/2928-17260-0x0000000000F70000-0x00000000011D3000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.4MB

                                                                                                                                                      • memory/2928-2-0x0000000000F70000-0x00000000011D3000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.4MB

                                                                                                                                                      • memory/2928-17322-0x0000000000F70000-0x00000000011D3000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.4MB

                                                                                                                                                      • memory/2928-17262-0x0000000000F70000-0x00000000011D3000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.4MB

                                                                                                                                                      • memory/2928-1-0x0000000000F70000-0x00000000011D3000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.4MB

                                                                                                                                                      • memory/2928-17338-0x0000000000F70000-0x00000000011D3000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.4MB

                                                                                                                                                      • memory/2928-17339-0x0000000000F70000-0x00000000011D3000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.4MB

                                                                                                                                                      • memory/2928-17263-0x0000000000F70000-0x00000000011D3000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.4MB

                                                                                                                                                      • memory/2928-17345-0x0000000000F70000-0x00000000011D3000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.4MB