Resubmissions

08-05-2024 16:15

240508-tqnx6ach3w 10

08-05-2024 16:07

240508-tkr3mafa54 10

01-05-2024 18:02

240501-wmf49acg3s 6

27-04-2024 08:46

240427-kpfeysff8s 10

25-04-2024 21:25

240425-z9y55afb7v 10

25-04-2024 21:16

240425-z4pphafa97 10

25-04-2024 18:27

240425-w3929sde33 10

25-04-2024 18:17

240425-ww4a5sdc8x 10

Analysis

  • max time kernel
    150s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 18:05

General

  • Target

    Memz.exe

  • Size

    14KB

  • MD5

    19dbec50735b5f2a72d4199c4e184960

  • SHA1

    6fed7732f7cb6f59743795b2ab154a3676f4c822

  • SHA256

    a3d5715a81f2fbeb5f76c88c9c21eeee87142909716472f911ff6950c790c24d

  • SHA512

    aa8a6bbb1ec516d5d5acf8be6863a4c6c5d754cee12b3d374c3a6acb393376806edc422f0ffb661c210e5b9485da88521e4a0956a4b7b08a5467cfaacd90591d

  • SSDEEP

    192:sIvxdXSQeWSg9JJS/lcIEiwqZKBkDFR43xWTM3LHn8f26gyr6yfFCj3r:sMVSaSEglcIqq3agmLc+6gyWqFCj

Score
6/10

Malware Config

Signatures

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 47 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 22 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Memz.exe
    "C:\Users\Admin\AppData\Local\Temp\Memz.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2268
    • C:\Users\Admin\AppData\Local\Temp\Memz.exe
      "C:\Users\Admin\AppData\Local\Temp\Memz.exe" /watchdog
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1724
    • C:\Users\Admin\AppData\Local\Temp\Memz.exe
      "C:\Users\Admin\AppData\Local\Temp\Memz.exe" /watchdog
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1844
    • C:\Users\Admin\AppData\Local\Temp\Memz.exe
      "C:\Users\Admin\AppData\Local\Temp\Memz.exe" /watchdog
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1712
    • C:\Users\Admin\AppData\Local\Temp\Memz.exe
      "C:\Users\Admin\AppData\Local\Temp\Memz.exe" /watchdog
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1736
    • C:\Users\Admin\AppData\Local\Temp\Memz.exe
      "C:\Users\Admin\AppData\Local\Temp\Memz.exe" /watchdog
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1152
    • C:\Users\Admin\AppData\Local\Temp\Memz.exe
      "C:\Users\Admin\AppData\Local\Temp\Memz.exe" /main
      2⤵
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of WriteProcessMemory
      PID:2588
      • C:\Windows\SysWOW64\notepad.exe
        "C:\Windows\System32\notepad.exe" \note.txt
        3⤵
          PID:2600
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" http://google.co.ck/search?q=stanky+danky+maymays
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2596
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2596 CREDAT:275457 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2528
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2596 CREDAT:406546 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2216
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2596 CREDAT:2765844 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2584
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2596 CREDAT:2700315 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1420
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x578
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:636

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Pre-OS Boot

    1
    T1542

    Bootkit

    1
    T1542.003

    Defense Evasion

    Pre-OS Boot

    1
    T1542

    Bootkit

    1
    T1542.003

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
      Filesize

      1KB

      MD5

      4ec20346a7b5dd75cfde7b15df208cf0

      SHA1

      517b437fc42dfc6e2f0d055dc678a0c080d47a0b

      SHA256

      4e3ee32076baf8538d9b9473169229647c419aa92f4bef71fb12fb714ac4e77d

      SHA512

      dff871a49c68eebb57eb5d21c197c5f47adc2444edde5f9da25c35a91519747cdb07aae26adfebcf0e48409f45ed8e040ec1c777910942aa7c18268bc6bcd7d1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
      Filesize

      724B

      MD5

      ac89a852c2aaa3d389b2d2dd312ad367

      SHA1

      8f421dd6493c61dbda6b839e2debb7b50a20c930

      SHA256

      0b720e19270c672f9b6e0ec40b468ac49376807de08a814573fe038779534f45

      SHA512

      c6a88f33688cc0c287f04005e07d5b5e4a8721d204aa429f93ade2a56aeb86e05d89a8f7a44c1e93359a185a4c5f418240c6cdbc5a21314226681c744cf37f36

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E87CE99F124623F95572A696C80EFCAF_58CE33FE794A546ABE22647AB5C8AA99
      Filesize

      471B

      MD5

      bc43f7d8588cb0093321be4a04a3037a

      SHA1

      9930e37d4c58310ea562a9403ee858c84ac870c5

      SHA256

      3359165a3908d8576f6132b3e8b70dc0d08c6d4b3a6e4217c0adeb05dd1c4a7c

      SHA512

      188559e47ffc97ea0fb2ea3b0aa3f771debd6fcf021c77711d2f213662043a43223d81f62af6aa5c89373a87a6b4e2ea50207f95045641e75360317bd56507b6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E87CE99F124623F95572A696C80EFCAF_E52F12F30DE193E10231A582710DFC46
      Filesize

      472B

      MD5

      4df4254b42da108df7c1cb3a33cc8ddd

      SHA1

      c35a314eec69da5b6e217d24885b8455cfc87bcd

      SHA256

      1d143e54529f08ee7ddb8b081da329202d0fd7fd3ebbd707e5a4caebf40b1d84

      SHA512

      a9f7addf795cfc4a91b61bdfec447ad555bd95389670be91bbafb96cf0c994e4cc6a26d37482497002a04f94b2d102df87da393358afdbb1fcc4e73cc1833fec

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
      Filesize

      410B

      MD5

      180ac30311c2ef12ac3f10e2e1880ce6

      SHA1

      d6d224f013d723f034eaa9ab58bd449ca3551061

      SHA256

      5987ab6cbebfe749a94ee7eb7620f44df133ac05a4aca439ae0ee6d950e817a3

      SHA512

      78f08b1e69b1d1dc762b9be5e5394f5c2a007e797a656072eda352e29b2861d00ff72f335f5b6c77f87ea99a17bf7c7b200a5380e436967bb60b7cd8c26d06fc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      252B

      MD5

      98e156d7a0a404ffe2ba84713ed56e66

      SHA1

      31db633a92d590b89faaec86acb2c563b8dcbff6

      SHA256

      3b56b6e38c972e2d331a09cfed90ff1874ba15f818a71fb51ffab98943933782

      SHA512

      b4e08b6961efee586e9e823fcdf1431f58ded7f1314cc902cd8096ec05627698a9946f5d5bb03527ad45feed9fafde274f89e1eac98055b51ba023c467438a1b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c563fc87e017a74738b63ef7cbdf3ccf

      SHA1

      0ffc3a0552ee8bd9e7da1cbbda6b210f46aafea9

      SHA256

      e0bccf7f427ed38b64e34a3616d07e14def394aa5d0bcf9045992528efd85294

      SHA512

      ebd004c88a4aca65279298d72b9ed1cb47488f2f7f8b9465e807f94b138cc9f265a3855a6ccda1b74af750d057672f68551a5f1d3fb015a74f62270bfb7431d9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      13ebcb8989ea0ed3b42ed71b1d729f08

      SHA1

      245bf706da9cb47e84288948c1dfde2f6fd8fc2e

      SHA256

      c479c2aad260b4c4724ead7b002bc245fa28390d9bfb27da5e41df922b125031

      SHA512

      e82d85c64983e45ac6eea7340bdaf06358358e5a3212597c3cffc681f38f530c632bf8670d3fda229058df47194bd9c2ce844402906bf6b7559fca46a56c75a6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c3ecb491555e363e411a88af93d40fbe

      SHA1

      d630855cb2aa0006c28543af9710664e7f7ee356

      SHA256

      f717d5400adb91d2602becaa611c6b4bbccb5493b882c97a9e70cd6e66ea0ad9

      SHA512

      5a1d2d6021bdd56de50dafe529ed8aa27bf3a53974357e9b1fec77a016fd4e5c3a9412baf58ca0a2d3f1af6395b074f1140d9482fae5273aeb87ff27e2244869

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      af9335e440aec297aad72e4d43ccb61d

      SHA1

      8e522071b60dccf14f4ee2b61aa4bf7fceea910e

      SHA256

      1d86ccaf6421cab61bc8551b648b5843b75c61b9154695103f933a64f5fbde02

      SHA512

      14d495e0b9a6917855146ed700b92a0f6fffe2f60ec199f55ced89a6ea5634703a29225a6cf28adc7f6d1df1f8dc26ea8fbf3435ee936270daa16251d8678078

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7c88cc2a6b0f699ab92ce46737382444

      SHA1

      a980adf77e74b1f7ff536cfaea188259bbd3e8cc

      SHA256

      6c7748785a41106d8af50c36b4c8629f6c5b98b5d22c923cb25cbfae40b32d55

      SHA512

      adea03322d6465b35bea74353ce702bf6efa952451336ebde156ca3b3d6dd8af107030a0d04a57c9af4692f12ce1f3b23a22e4f8c6738e143e2aaaaca36e38b9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b858d9c0317924332c9bd72202a19939

      SHA1

      17a1cbaed1572ccabb9ca761a5d08718b20217d6

      SHA256

      e1b19ecdd5fa11e5e418c98e6957f452ff7d6043023279f51c2e9c336f85a16c

      SHA512

      8e08db89ac5f8b9d53b1951253f3b773674c1271c5dafdad20973d988eab35fa92f41e6f7899f207ce5fb6ef1827396751255afa6acd9be9a20d5dbb3615e3e6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5b54c069c38e1753959feca282950936

      SHA1

      7891c906850fc3461c515aec1414fb5ad0fa69bd

      SHA256

      8b1d620a0917319c8505bd963f2d461b37c409d9e61c74a00aa3447fb38b402b

      SHA512

      7e4c7b5a295900b56bd57edbc6aae1e01ec21a73232d8dce88defc9cd3037a18cbd656b1ab7bdf82c74ceb253367498dd9c7c1c78dd175c825d23ae3f2dbf73f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      88459e5134f77c9ef55c7ffb2a4c6c53

      SHA1

      c04d37d58507759443ce8584fb61e6fc78b0902a

      SHA256

      3d423c0410b86fb98e946f855a894f45959c9868ea9e855197a0bc6d6f967863

      SHA512

      5a854347184110c83b01522c65aaa8e8e2590e0ab723a6335ff44b23c981059a1e78c8820af5676ac4132bdd8691d66e0bf8fadca5bb3c1422af76994cfbcc8d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1b086adcca7412a33d5b7bde67e4654f

      SHA1

      b91975a0e5ea51e7dfe8e1d1ccbc46df77a27695

      SHA256

      64860141f2e8f779d80d8f8eacef4dd6588dadb1761c177c8b786e5b91abe415

      SHA512

      7b4ae01c8f4c9e6ec2f11cbdd96e6dea9c985e3f13a7bf48c36fc5985408c23fddb426cd7ae17b2b9318bee7a7081024215ca79591df411b9b52926b8ba510b5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2ff08d842d6563b7d0d0fb8b28d7c195

      SHA1

      e0abcc85beeda52a9760ce79faf4941eeb362ba3

      SHA256

      bd1b33027e269c93d7b12682a43d043dd0552c31c8f19a1e054d0ea7a7ff984c

      SHA512

      dac9c22b659e9632d0f3b068f4c411f384f25889b9e71e7c00b9c791802798b555fb77a9b423a43bdf19cbfc8ad853adecc71200f37f9fc9f365fc4c01fc67c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ddb0f36096fd2425dc289889ff3fda8d

      SHA1

      7137f57a77ded53b61e2e52edbe0327a90164e14

      SHA256

      801dafa5e7435cec8e4a97df22162a5f09c86b66c8ccc6e5a0624c643e1b492e

      SHA512

      34196d66210a7fa2f3321a67888e3ee58c0df0fe60322e4727a71c8146b815c3d81d7c36896d3d5ed121c450382ad8851c579a0461879dbdf3f0cec79c36d7fb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6d3ed16b9b0099bb2e1f896a808bbaf3

      SHA1

      3d491ae79dafb5e1d00d8bfdd5c489b7bca6b1a1

      SHA256

      4a8334f99335420185deb627d368699bab2cf986fec3cc867ff778d52dcf5477

      SHA512

      082226bc17e92c54fbaf9b7f92b737c0478a7d033cfba5521f56ede3b30ceeed9d645e0c606865fd14bdf34792174c74bd5cf3c20b89b99a76d4543a69a36920

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1c78df38b344c15576789d6fdc9c34ea

      SHA1

      ada687386b2803ec3ce3612fb174c98f24866fcd

      SHA256

      4a79d5a8bc2072e301d9f4c6635469472182535df6b9c572483ae1053e8974fc

      SHA512

      87ed348781709897cbc507d98f525cb4c15fbda2d7ac42f0a25c57e85fa0bf32e9934d76f4cd54e2c65b221d588994f8c81e8e06841f469665b3cf850d11fb3f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      321c8c65908382f308e717da84c983ec

      SHA1

      c88178d6fd1c58ec3709c9cac67334298ae6864e

      SHA256

      9e1b26e626b3c46521edd23162911a10108e769febe95857bbf9fe9b0080bb3e

      SHA512

      6ca85411ba0066f982deebd3b67027bde133b5005abc4c3d67f669d603afa9dd9c387d23c0fc6edb9b7a690d73d5a950714c136ced3b5fdb83b7ba5f5276574a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6195ae8ca3519d05899079a34689eae7

      SHA1

      cdba453038d5298c0a7c4b0283af37e9774fa70c

      SHA256

      6c47ea7d82f57a416c34ffa357653bad64d5edf270c2202671eace67c1604da4

      SHA512

      f3f984302585437f17c4ebcab9961d3d0de8459cdd4cb91ddebb5fad680764871d9483566947865b2f8d1961ad447dae0c488a7c5620b9dd7d728521a76f72db

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5399356d0a91a572b457b4dc9ca1b3ff

      SHA1

      a7c9eb4f49e137acce730300f2b5046b84aa1a93

      SHA256

      ac53c584a4a4f602d47d074692936d8fa67252329f4439f01f6616ff087a37c0

      SHA512

      421784a05501085ca45bc7b0f36261961fef9b3a146c3d30e49fcc8c0cf16a3ade11e958fc51898f1de8bf0d9c2f2f0db26ac50afe9c493606989106ec636c71

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d24f526aa7384aa013fc12d51f7d414a

      SHA1

      cdbef441360adbdeba841f272790f7b9656e84b9

      SHA256

      6e2fef0a7ad9eb8a9eb18e05b877af38e7a146c33d8795df1be217cd9dff2aab

      SHA512

      2e783fe3d4d86d438486ca3d21fb15a7fb946123f8ae954f649fa9e5da24ab89a1b479b381579ccce3411bb3295252e02874f43b447fae05615b4bf925922e14

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3f82ceb34e0b8436308f921be9aae437

      SHA1

      240d402cf317fb684ed199a0ffa0a3137cb691e4

      SHA256

      269d83f954a3fc50f864086fdae9eed5ae833239408f031b0faf7fab656f7b55

      SHA512

      e5d77523e7f67045f45b06f6b2f9e75a248f72f25b6a21c56b14ac45b632a9f76ebd6a3580df3596631bf59eca556ecfa7b34802a7dcc5be32d6bddff2e86914

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8f981e8d169241c2e5c445efcf9d80c6

      SHA1

      32ed6bec791754339f69db1dff5d97c939f90f9a

      SHA256

      1c8a5bbbf1a0fdb215af8ea3b06d91e977c0f05799f61de0e715f0e59661be82

      SHA512

      4a2d11f308d921a293f3fd1f57ba274e446e2a58a49a3181a01bd8a90a2b2ccf84af696b2126169f1ea9eaf0a0a89a2924cef27f5884fd447d7e652c7af84faf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d09b4af7468bf919b4959687676a76d0

      SHA1

      b515550374ca3a4149d197e93ceeaa3336679d1b

      SHA256

      617692795a570dc34e75247dedd16acfb95d08f27bac7312fab54502a15cc699

      SHA512

      717b891a7486b3bde20eb3554d91396a9a229c5507ff3d80ebc396bb29b65beebf34c1eea6085ef2b802b7a49dea6dfe43908fe0b23a90da1ca2c9858da87fd0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cf83463e051e42bb7772a9dbe638862b

      SHA1

      178eba64a547790cfc4728bcd4efcc2b4099d052

      SHA256

      56adec509164ba76e2992eb8db91d1cb2acd1f70c62a293f242e3065994aa38e

      SHA512

      0cecd94db988a911628d8eeaad1b6413e9524db6200b342a9abfe61255c44d6b652780a7e99940fa3a179f6fac1afbd67acb3b5e1963b445baf78146370772e7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8403a3521b4799db0ed878af41ffd733

      SHA1

      8ec8f112a92c40805dd9dd8021f76b1dab921809

      SHA256

      2116a484741e26d16d8426c7793ec96298168a126f8a2c3fbba14de791147f80

      SHA512

      e9f8a0db64d7078a5d0a2a1b8cbb86e3a02fb1e993a3eef5ec40b70d0b66bea580a5d739cebee412f777cb5e2047e3f1e21f9925b336bb04a175ce8578408ef6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
      Filesize

      392B

      MD5

      a373d6ab8322f7a1b7aa328128cbd46e

      SHA1

      31f146fac1fd3c027cfd07345e36ec56532414a1

      SHA256

      ea19ee11d793bf907e9172fc1caff4af97260afba36b4dc0af2b6f5f01a31987

      SHA512

      4a4be6da12b049e9738a5fe901cc4426c5a3893c883af7fb1ae78fe73e84876c498ab77b124d1e8093980e71ce91b5d348f61ba56cebeecccad858ee259eeba4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E87CE99F124623F95572A696C80EFCAF_58CE33FE794A546ABE22647AB5C8AA99
      Filesize

      410B

      MD5

      2957dd1700b041538c52c89eb347075f

      SHA1

      6e6c677af89d7658724975c3f1dd035bb783328a

      SHA256

      4cfc4c89c616783ca5b87dc6280485369c6debb2092f6010cb927732ae0eeff3

      SHA512

      517e5919046d87dbf78415ff14a428fdf48068bd58db07b2bc8594e47647f5cd3b80ec8e45e721e814aa6499a25caf900020f5cd52eef680570d8b168cfa7b0c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E87CE99F124623F95572A696C80EFCAF_E52F12F30DE193E10231A582710DFC46
      Filesize

      402B

      MD5

      6ea1232c8d134902f7236a7531707f22

      SHA1

      154432a7240b8d395aa177e4cf664c0d6ce867ec

      SHA256

      047826bcae13dac25431983f428c5dd1378912f082e1e9dcab5c1ea75163daff

      SHA512

      c26d7976467c4707efc380c884397bbeb9c0879fd1bd3e96d4a8e00c93b75c0913cac26d2da2f6523add80a40d1fe3d77598583e11f403751f7fc24608794221

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      242B

      MD5

      f6e509f0075c8a12269708ca224a78fc

      SHA1

      b16c5edb1257f0d9db9e7fed420bff7c81933ffb

      SHA256

      2bd3b925e2aac397fe59513327466ca19fdb47543af67c9021fdf479a77764a4

      SHA512

      fc80c50971a9cb9d5f6801f347ef1a100167e5d804a36fca0b2fe930e863629c1be0e89d84fbeed765d5047401fb932fb4489822f484fb7301c286b176e0c7b4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
      Filesize

      4KB

      MD5

      da597791be3b6e732f0bc8b20e38ee62

      SHA1

      1125c45d285c360542027d7554a5c442288974de

      SHA256

      5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

      SHA512

      d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\s8rbov0\imagestore.dat
      Filesize

      5KB

      MD5

      3026d740b241f3473f68049cf5db108c

      SHA1

      881b7958a6a71708a6751b38de3c0e95ace47f37

      SHA256

      74c01183dee38dd0809b4088f59ff50e3930984d6594c06ff9be2e0367d41431

      SHA512

      4f6cb175cadd97a98e193cb3d16bf1f8d59f96d2b2535593c69bf8d53efbcea14eff3c4e1a6453e59a624f19753100c68031ffa85ea82909d554aa938e84272a

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BGQYHDHK\favicon[1].ico
      Filesize

      5KB

      MD5

      f3418a443e7d841097c714d69ec4bcb8

      SHA1

      49263695f6b0cdd72f45cf1b775e660fdc36c606

      SHA256

      6da5620880159634213e197fafca1dde0272153be3e4590818533fab8d040770

      SHA512

      82d017c4b7ec8e0c46e8b75da0ca6a52fd8bce7fcf4e556cbdf16b49fc81be9953fe7e25a05f63ecd41c7272e8bb0a9fd9aedf0ac06cb6032330b096b3702563

    • C:\Users\Admin\AppData\Local\Temp\TarB31B.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\6NSKO5HM.txt
      Filesize

      630B

      MD5

      afc94246a8f65dc6e730d294191414c7

      SHA1

      c1e147b6b059a12aad837b8beb83b99cf556f26c

      SHA256

      48087afa8d5120b13c34e9f03d5fa2c10926bc25de5efdff245b5ec23ef6c530

      SHA512

      6cfb904c57334b823c5dbc577baac1307ab239db86134dccc4cd0626f49b6c6c75b1e27b341b1adaf66ea6e1edf4472f101dcb7d01ec1082ced534bab715bbe0

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\EJ2F3BUA.txt
      Filesize

      622B

      MD5

      235d8139060b9905377a8bae695bad0c

      SHA1

      2b2d553abe1d862a11947f59335fa69586e07227

      SHA256

      9f1b4bd564106ae310a2d1123a8628baa3d7292aab377a8c334560698cc2e6ed

      SHA512

      874d90c75d665cdaf0c56bda9eb07b8ac5921152891dafe28a1efb16302bda99dcabd06cbe18358ae252019c0da149c0cdde8e4b7dad83bc6336714be52bc972

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\RO1BJCX8.txt
      Filesize

      631B

      MD5

      425de30012008e443833ffc7906a1ef5

      SHA1

      0df600163d1e89bb990aeba145511fab25f12063

      SHA256

      3118d6b926d61b7b0bceac3e72d3f66e41f198d04c900a0feef5f88171063171

      SHA512

      9d66448386ea82560ea766980bade3e890e9be832d25989123cd740344e6506f932a1316628de49b5532eb89d2adf046c92bb433f5365005df780c305efae653

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\VR06LYH4.txt
      Filesize

      632B

      MD5

      0bef3c02fdd6e46ef24433107e744a4b

      SHA1

      ce10251299e69334091b579e50334b1b254cb7d4

      SHA256

      72ee3503d4f44cf151632ef390823a46c9dbee859cb98520f2c46236928bd4db

      SHA512

      89d0a5b23cf0fa4f11b66564fb0c4cff2368585a178c10d3332a5cc939875ec750dd818daa5b02ef3ed95893127b5a0834ac291345f34796986f3fe262e72f29

    • C:\note.txt
      Filesize

      218B

      MD5

      afa6955439b8d516721231029fb9ca1b

      SHA1

      087a043cc123c0c0df2ffadcf8e71e3ac86bbae9

      SHA256

      8e9f20f6864c66576536c0b866c6ffdcf11397db67fe120e972e244c3c022270

      SHA512

      5da21a31fbc4e8250dffed30f66b896bdf007ac91948140334fe36a3f010e1bac3e70a07e9f3eb9da8633189091fd5cadcabbaacd3e01da0fe7ae28a11b3dddf