Analysis

  • max time kernel
    117s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    29-12-2024 00:23

General

  • Target

    sex.exe

  • Size

    1.6MB

  • MD5

    6bd9e9d6f55a5491d8b24768023ab9d7

  • SHA1

    2a5c3b978530bb2cdc981ccf52dd58a41010bc4e

  • SHA256

    7859dd2f4c9797122bfe2097c5d17279c4050471c67110f95906ac152fec76a2

  • SHA512

    1cd39b1d85bd9ae6d1399cd8d0e4d878b0602cd068750bb349b9c6d143d571baaab81e559e1f8cfb769ad5e1b1e0aad605b1f912ca768c554229215e218f8e18

  • SSDEEP

    24576:1Imw98okVgela0as5CqLVO7XJCjkD3N0HRAxV0aEhbHdn0TrldepPZ:LL5ljasaUKeaEhDF

Malware Config

Signatures

  • Avoslocker Ransomware

    Avoslocker is a relatively new ransomware, that was observed in late June and early July, 2021.

  • Avoslocker family
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (10396) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\sex.exe
    "C:\Users\Admin\AppData\Local\Temp\sex.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2644
    • C:\Users\Admin\AppData\Local\Temp\hack.exe
      "C:\Users\Admin\AppData\Local\Temp\hack.exe"
      2⤵
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Enumerates connected drives
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2144
      • C:\Windows\system32\cmd.exe
        cmd /c wmic shadowcopy delete /nointeractive
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2812
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete /nointeractive
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2316
      • C:\Windows\system32\cmd.exe
        cmd /c vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2816
        • C:\Windows\system32\vssadmin.exe
          vssadmin.exe Delete Shadows /All /Quiet
          4⤵
          • Interacts with shadow copies
          PID:592
      • C:\Windows\system32\cmd.exe
        cmd /c bcdedit /set {default} recoveryenabled No
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2928
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled No
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:1508
      • C:\Windows\system32\cmd.exe
        cmd /c bcdedit /set {default} bootstatuspolicy ignoreallfailures
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2704
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:2444
      • C:\Windows\system32\cmd.exe
        cmd /c powershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2008
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3684
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "$a = [System.IO.File]::ReadAllText(\"F:\GET_YOUR_FILES_BACK.txt\");Add-Type -AssemblyName System.Drawing;$filename = \"$env:temp\$(Get-Random).png\";$bmp = new-object System.Drawing.Bitmap 1920,1080;$font = new-object System.Drawing.Font Consolas,10;$brushBg = [System.Drawing.Brushes]::Black;$brushFg = [System.Drawing.Brushes]::White;$format = [System.Drawing.StringFormat]::GenericDefault;$format.Alignment = [System.Drawing.StringAlignment]::Center;$format.LineAlignment = [System.Drawing.StringAlignment]::Center;$graphics = [System.Drawing.Graphics]::FromImage($bmp);$graphics.FillRectangle($brushBg,0,0,$bmp.Width,$bmp.Height);$graphics.DrawString($a,$font,$brushFg,[System.Drawing.RectangleF]::FromLTRB(0, 0, 1920, 1080),$format);$graphics.Dispose();$bmp.Save($filename);reg add \"HKEY_CURRENT_USER\Control Panel\Desktop\" /v Wallpaper /t REG_SZ /d $filename /f;Start-Sleep 1;rundll32.exe user32.dll, UpdatePerUserSystemParameters, 0, $false;"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2252
        • C:\Windows\system32\reg.exe
          "C:\Windows\system32\reg.exe" add "HKEY_CURRENT_USER\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\1656227658.png /f
          4⤵
          • Sets desktop wallpaper using registry
          PID:3104
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\system32\rundll32.exe" user32.dll UpdatePerUserSystemParameters 0 False
          4⤵
            PID:232
      • C:\Users\Admin\AppData\Local\Temp\Firefox Installer.exe
        "C:\Users\Admin\AppData\Local\Temp\Firefox Installer.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2168
        • C:\Users\Admin\AppData\Local\Temp\7zS87888567\setup-stub.exe
          .\setup-stub.exe
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3136
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe" https://www.mozilla.org/firefox/system-requirements/
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            PID:2708
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2708 CREDAT:275457 /prefetch:2
              5⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1712
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3452

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

      Filesize

      252B

      MD5

      8f4bdc546da128af26995f02c25726b0

      SHA1

      3a48438af581a1979ed3b8ca2d8a0a6ccc143741

      SHA256

      dbb6c733589d97c580902c60eb01639da83ae90d36e6f43e9cc49fce215588a5

      SHA512

      a951cb4e5ed66b1a6894cd58aed6e90efac26c8b0a73c3ecc74d9924452bb79442de22a15975b39328e7eb23c5265330dbcb0f99a7ad0d72b21a8ec5fcd19f61

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      52ebf171b54f3b1cda7eb5e0f9c018f6

      SHA1

      7eb515e123711fcd6798717a6b301fe30b67fa80

      SHA256

      80579bdf0816ebf2d8d810cd1e7b834eb12b7068baf079f352fcab380e339beb

      SHA512

      5f5938e2aa051ab3c16b59819fca595fe08bb68b265e07217ac41d2f7e0ef31dee73503005100fe4a6214db545e49ae298d16d5bdb75b1d8143cd4014c00c21d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bb85b0e109ae5155a5c170db3237abc9

      SHA1

      a41c41d8f4a99d3069e179c190358f8afb2e794a

      SHA256

      8416d5ca24cd4fdf5f33e1752e249ef3367a8cdf485b50b2928f885584cdc813

      SHA512

      2e51368822d3c083fd87e0a5e708a7f81f738ccfc62f038a0e26b0fc8379e87157027187cac824989a14065534796b1ca44588084dda3832860bef0361ed1d87

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      92d972a6c33bed6d8bb790db52c65e27

      SHA1

      8b05383409f27b29f0d6b58dca9db7f396137bcc

      SHA256

      9ddcfbc74b7810c17dc22c21cfdf74cf11093f9068f004b3bf5b71476ef7ab7f

      SHA512

      b88e22d31e550efff3e0b1056b35b801c3c1de0b61049399a229c35b1ae8e45e62fb44581ae0ac0fae6f5a04649081fb43c5291974ef563cb97ac9717155c3b5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9eac6cc04613cf170f25a991344e6d06

      SHA1

      d5fea680d784f4a8cad83f503c6fb91dab73ab16

      SHA256

      1003d47f42584c6ff21abcade7a0c277566a848732c1df52b7a3d1408ba667a9

      SHA512

      658d63eef9da5f979496e96c251a144291b6566e6c6d51b14214725c8a6b9b7df5a5dabac1b2bca69a5f23e260ed70978ee2cf65068831a52736cee92c3baba8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a7c270b5acd122dac15b907aba6b73eb

      SHA1

      8bf20a6361e667ce6351e20a8473aebb3403b58f

      SHA256

      201bc955888d2973bb08b5fbbbfea844e676390867ce6517a2686e04cf54ca29

      SHA512

      bfc922138845afd80fe5e0314dca04ce99941b9eb428b4181fc04d91590ed59f116c31ea79c9983251265bb2776dc90634dac0e6c437e957984df8587a27800e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0d92bccc9f6ac6b666dce141329dff8a

      SHA1

      940e9059249bfc2e8b8c64cb21e43628e92134d5

      SHA256

      6c95c26bb510227d1f6d963fbf9d7cee0d912765c1a37cc062db985847b961f7

      SHA512

      1ebf4d8037e47eb4480dc77d44b60871ca74625abc54ef5d8eddadd8e2b9fdaff974f5a122838fa7886452b61aa7eb0898a77e10e71c5ca799697874c29fae26

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      07ca3c0b337fc9e14f034c74a1be72e2

      SHA1

      44a233a0b2f1b3f0b8ebcd76ec2717e57d92560b

      SHA256

      336cda733a469f9bde0803a44bac18db76e36c2089bc1a945c33b45919698807

      SHA512

      cfc194d5eb15768fb90e2c5df440891e4700c63d6d30d002858b9485942bbe79294e042b6e6422f689c4a0c7b6400c394b2c085eae0d159c00074015c1eaa386

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b2a044908979d0d3b5d1bfa86e15ac85

      SHA1

      d2057fa47d7e4e0f9ab9edaca86625e4e98bb093

      SHA256

      34703dc00339bf71dcf643052eca4d3596bae112f333fb0430d924e3daa9b894

      SHA512

      c6f11130d945ad12a075c58fb07c111b70905eec4d991b845e8c92282b9620e0b39a919f8c0da225c5e36997f5012119749c77ea50df753a98351cc6813e4421

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5fe93b63a13a7c745b0a0c102e9688e3

      SHA1

      40879515bbed1a730cb76c8639167bf6b0994e96

      SHA256

      f42239ebcc23fd5dc1130b5e41c91a413d5bd123f626e989c9daa1752989a152

      SHA512

      26143545101bc0c98af9a95a33fe7abed8a4666533868c7f485f512baa705afccadbfe5f3254f640500856eba9f90dd5d134f94fcad114f38c56d1f099ca3737

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4e7cfe0b22897fd6c607083cbb836c2d

      SHA1

      aaf9c536dd41335ddbe7fa81b5a47fbb2b4eb988

      SHA256

      3821d3885c3c67c07ed45446df427d69c06cf144443a117db20dc1dc7b81b7db

      SHA512

      0071d2c4bdb9cff74425c3bd5b62579ed7749be87db0ccba41d461f0795ee12a4f6e2e8596af665dc6dfc1807794e68bd1ceb64317a6bfebd8425e427360c329

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5d5c052a37b81108f8bda0f066b59d9e

      SHA1

      205dc5d3db05bfe197644cef94a478776b3d4e58

      SHA256

      bb950e6f22d6d202288c532847b4f9f55ce28278abaaa62e46d62745daa138f8

      SHA512

      4504845b599da5e498b12e48d7413e153b1ff700348e99953a90e38801c7db3c50f91df6b2524c6457e0d1d9ff39df66be5dbf5646fbcdeae06aa3f0df749c80

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      16c634ffa94fb47eb955a431ee7e4cf6

      SHA1

      2a8a46d17cc0ff1104e67119c1354e512d6a1913

      SHA256

      9b289eb363b40b09fc281ec6dfd31aba5e1af2db2dfa025e713483ed6336357d

      SHA512

      b0a681b547f2c5ebaf5a1bd82d198b803e59bcee5bd3b18e692524b64088eac0ae9bed1c0a399810bee70246777d625934f5a3383cf249d2bb27840c4b5db51a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5afde6bd024d037bef542550a2edc4e7

      SHA1

      ef4a1c5bbac436bac1e5b9a68b52b929cf7ed91a

      SHA256

      bf9e9eb3297c9e27c97885cacb242290effac397f03fbabc6242027b35c7ea6c

      SHA512

      310deafae22f35144b272828f9043a25642b1c9fa59fc6aa634d4df3212eb08f7412ae9567422ec73df81d5fca12d619ec35184edbef40b184fd6131dbe29174

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dcc43f70c3b8188803c397ef25ffcd3f

      SHA1

      7f3d1f831fae33a0afb286c8e3fdeeba4e5488b6

      SHA256

      13a4376c5884b6bc94441b0f6bf05d2bebb4efac97b2920b0667929c1a4c202d

      SHA512

      6cf93d541795dde40d2c656c3af581516c11fb2f8780d5f64e616508c332c01ac7cb296b8f1913ac9898cfd5ff92fa8e7a9f804f1a5b96a3025eef69be0e5581

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d85811138462eb43ba94d92dfbf2cf7c

      SHA1

      4b29a0ea96a5746e66b7e0d223702f9e28c24c4c

      SHA256

      8f8e3d68fdfaf4d4bbaa7cfe66f00aa944533eada39517a927f973bc618e7013

      SHA512

      4e2943814117a6f5e5d186eceecdb8e20902e78dd1ea35862a5c2fc2fff269c4089ace4fb6c898081dc220b326c93489c03fcf6ddcad8d7094d082216b337e8f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c2d85573b62d7871644658420de3ff4c

      SHA1

      a0dc8a3d8b1274324788f9446a89c7861d53ef50

      SHA256

      c91be77b3f57de9a0e70af18a063a363aa0152df24e06cb25dbfcfbe1028b280

      SHA512

      c5f6f93f524df760e6d3331c6905954b98bc102e050ca8aff6b4d7621a4eae3dcbd6b5f0addfa8d4a8a8c391852f9618384d17d39fd94a911785a856678c04df

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a9f820e866a14ebf288df05cb8f2c84c

      SHA1

      982bece69ea703581642d9db1059190bbea215e4

      SHA256

      c1da631534704e462a38056c1afcdddb6b9cdd0ffc090d66b2528f45aa0e74b1

      SHA512

      e6ed8a9dd4ff6a656913fa1f8d589193b6cea670795c87e9addabd158632d988f6d1edcdf2eb65f6c171d153f352bb0f5f861854c6533068cd90b94dc9c4d593

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8f282b6378af61f16988c72454447a7e

      SHA1

      71bf3f47fe2a79786b21f16bdc5694ab0fc3fb1e

      SHA256

      d3d509febc958542e4057a28ca8de5510f4976a6bc9f6889b9ae6e6a9ac3593b

      SHA512

      3759418b5051d52711255862309b706cb2b3fc8bf43b2a4f03f3bbce02fa34ffc15a1017f201c166b408c6960d9a9270e0c3a4164f9f516cc20ff53ed5957fe7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d1e9d601a3e90006feaaef6ab301f8d1

      SHA1

      7a3b0e7f1737dc43c99524b26fe7c600f5b72b49

      SHA256

      b0644a0d456c484fa11d31504f201dc262b5039a012ca9acbeb5e01218c4ac72

      SHA512

      b687b15e0e554b9b837e4226f94ec93d50369103774a3bff83442b0e06b4da0fdc7f10bdf29eebc518769d1259de9d7c4b7ac5d0352cc1c618fc5af8dca099f8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      af1cc9dd6a8678a33bb145b61a32e28b

      SHA1

      528d099779d4450c9e5cffb748fd41e507ae3047

      SHA256

      287ab3ba2336d65d681af860ca2fc0008c5e6223b160de7bacf16107d94db8a8

      SHA512

      cd7b30531c14202f8cd8a9485e62b79f0aa17a32cb78dc3c01b028813adf36bbfddf3a9fdffbac112530145e98ba9e9594dcf2ba278496d33edcfc2160502b7d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      242B

      MD5

      1b485fd09d0ce5bab161ab5cd5214a49

      SHA1

      81e840aeb9be5bf002198ecc76fda6768e286b17

      SHA256

      b5a931a67a82d4c2f3f7c1b597bd4fb39a93ddc43a48fcf44321486b7051b478

      SHA512

      5e2b2177f776b7b252d7856150e20982f55a85ec690a94ee414c259835e491febf6d5140df2806fbc1e7c59a65b78c1e48f998a73f734fe239cddf32fe0e6905

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\e1ur8h2\imagestore.dat

      Filesize

      8KB

      MD5

      fef34f22f0cd0ce8e020632418b104af

      SHA1

      18a83db44111143b22ba97b89f92f75aa8c31a87

      SHA256

      24d25e34f86ebe0e4aa0488aaed598a90c6d6ac51e16fa1ec4ed14bd6e277ca6

      SHA512

      94b0912b7cc9064f91407cd6b4aae024e35b34c36e272efd921e525f55098989478c34c31db96a0716c6c00875536396238949d7ef4c878c692d7d6c5e2e6826

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZKZ95V4R\favicon-196x196.59e3822720be[1].png

      Filesize

      7KB

      MD5

      59e3822720bedcc45ca5e6e6d3220ea9

      SHA1

      8daf0eb5833154557561c419b5e44bbc6dcc70ee

      SHA256

      1d58e7af9c848ae3ae30c795a16732d6ebc72d216a8e63078cf4efde4beb3805

      SHA512

      5bacb3be51244e724295e58314392a8111e9cab064c59f477b37b50d9b2a2ea5f4277700d493e031e60311ef0157bbd1eb2008d88ea22d880e5612cfd085da6d

    • C:\Users\Admin\AppData\Local\Temp\Cab92C1.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Firefox Installer.exe

      Filesize

      364KB

      MD5

      530894a1f0eb42c7837db4d74829f5c6

      SHA1

      99909db6f574ca964a9b822b9b19fd2e851b8c1e

      SHA256

      aac3ce797f50e0a5b9f1b43aaaffb439d4c42e3cf5b9fbeac52fa3d263fde3d0

      SHA512

      0836dd919c5f5648ce3445f9a3c84afe5e1e694ff998f1204498b2a86b13ed297469bea88af0ad7e49c97cd57153c7c43fd0a311b4c2685f4dfca5574d1d10f0

    • C:\Users\Admin\AppData\Local\Temp\Tar92C0.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\hack.exe

      Filesize

      807KB

      MD5

      e27b5291c8fb2dfdeb7f16bb6851df5e

      SHA1

      40207f83b601cd60905c1f807ac0889c80dfe33f

      SHA256

      ffd933ad53f22a0f10cceb4986087258f72dffdd36999b7014c6b37c157ee45f

      SHA512

      2ddbc50cd780ffbf73c354b9b437322eb49cb05bb6f287d54e7dcafb61dc4c4549e37ae2f972f3d240bfa7d2ca485b7583137f1bf038bc901f378cea0c305c6a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      e7a0ce29e31014a0c2e01225df5b3d7d

      SHA1

      12c2194fd38f6a3239597cb0a28c67a72fcd58d0

      SHA256

      e23a86db31821073553da75a248323c2186baacb5cb03dd118e1527cfceed525

      SHA512

      d1c679e07c40290285cc11c39d1dcb66a967a0af961317c446eff21c7241f7e4269c2383dd2e68150e50e7defae496858f513b1b5c8b7c4d007a14073db279d6

    • F:\GET_YOUR_FILES_BACK.txt

      Filesize

      1011B

      MD5

      c92c2b70fb37f84aab38412ad9226aa8

      SHA1

      14f2e9a83285612d0a7b2c83b8f89bccfde6c154

      SHA256

      d64639e873c0873b469cd856d1ef4bce7dc14a80fac6fe2bed9d629f05acc77f

      SHA512

      04f9dcb3cd49909712535255b6eadd7fafcb2902bf1abd5a25e9bb5f5c4dc032611aec0a5b0ec89cd7dbc65276b935c54b906b391507d2e3e3aa65466b15f848

    • \Users\Admin\AppData\Local\Temp\7zS87888567\setup-stub.exe

      Filesize

      630KB

      MD5

      ea482758c49d3c0064c6a40e797ab046

      SHA1

      e93f077ca6fd640e28eb9bd692f44d57ed96fa1a

      SHA256

      8c6eb21ff36dcb4b2adcf556039a9ef518a3e25a1fa02bd2b8d5d8ecd344d06c

      SHA512

      f950457146fa6de0eddfb8219b782f019d97b45a6b2d6fb66e6f3fed28b62a15c86cd22c96a3e402b06c6bb7f14c923925e2abb7e49422dcc7e2b681b7c1c3da

    • \Users\Admin\AppData\Local\Temp\nst5EB4.tmp\System.dll

      Filesize

      22KB

      MD5

      b361682fa5e6a1906e754cfa08aa8d90

      SHA1

      c6701aee0c866565de1b7c1f81fd88da56b395d3

      SHA256

      b711c4f17690421c9dc8ddb9ed5a9ddc539b3a28f11e19c851e25dcfc7701c04

      SHA512

      2778f91c9bcf83277d26c71118a1ccb0fb3ce50e89729f14f4915bc65dd48503a77b1e5118ce774dea72f5ce3cc8681eb9ca3c55cf90e9f61a177101ba192ae9

    • memory/2168-24545-0x0000000000400000-0x0000000000446000-memory.dmp

      Filesize

      280KB

    • memory/2168-24574-0x0000000000400000-0x0000000000446000-memory.dmp

      Filesize

      280KB

    • memory/2252-24559-0x000000001B590000-0x000000001B872000-memory.dmp

      Filesize

      2.9MB

    • memory/2252-24566-0x0000000001D20000-0x0000000001D28000-memory.dmp

      Filesize

      32KB

    • memory/2644-9719-0x000000013FB60000-0x000000013FCF9000-memory.dmp

      Filesize

      1.6MB

    • memory/2644-24575-0x000000013FB60000-0x000000013FCF9000-memory.dmp

      Filesize

      1.6MB

    • memory/3684-704-0x0000000001D80000-0x0000000001D88000-memory.dmp

      Filesize

      32KB

    • memory/3684-671-0x000000001B740000-0x000000001BA22000-memory.dmp

      Filesize

      2.9MB