Resubmissions

15-03-2022 08:40

220315-klcjwshbh7 10

11-03-2022 16:17

220311-trnzjsdcar 10

11-03-2022 15:27

220311-sv8yfsdbam 10

09-03-2022 15:19

220309-sp9ykacfan 10

Analysis

  • max time kernel
    4294078s
  • max time network
    307s
  • platform
    windows7_x64
  • resource
    win7-20220310-en
  • submitted
    11-03-2022 15:27

General

  • Target

    RIP_YOUR_PC_LOL.exe

  • Size

    22.5MB

  • MD5

    52867174362410d63215d78e708103ea

  • SHA1

    7ae4e1048e4463a4201bdeaf224c5b6face681bf

  • SHA256

    37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a

  • SHA512

    89e17e147d3f073e479e85d0b0321f6264bbc2aa84c930ed645e8f5cde3f1e58812c3db1ba0f10bee6ce7ac0731e1e3de6747a9b3c4d63a564dd8d904bd726ab

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

172.98.92.42:58491

127.0.0.1:58491

Mutex

c5a0b6d8-d1f7-45cd-943b-d5fda411e988

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2021-09-20T02:48:09.651743436Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    58491

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    c5a0b6d8-d1f7-45cd-943b-d5fda411e988

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    172.98.92.42

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

gfhhjgh.duckdns.org:8050

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • anti_vm

    false

  • bsod

    false

  • delay

    3

  • install

    false

  • install_file

    system32.exe

  • install_folder

    %AppData%

  • pastebin_config

    null

aes.plain

Extracted

Family

njrat

Version

im523

Botnet

mediaget

C2

kazya1.hopto.org:1470

Mutex

a797c6ca3f5e7aff8fa1149c47fe9466

Attributes
  • reg_key

    a797c6ca3f5e7aff8fa1149c47fe9466

  • splitter

    |'|'|

Extracted

Family

fickerstealer

C2

80.87.192.115:80

Extracted

Family

redline

Botnet

@zhilsholi

C2

yabynennet.xyz:81

Attributes
  • auth_value

    c2d0b7a2ede97b91495c99e75b4f27fb

Extracted

Family

pony

C2

http://londonpaerl.co.uk/yesup/gate.php

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Detect PurpleFox Rootkit 3 IoCs

    Detect PurpleFox Rootkit.

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Process spawned unexpected child process 6 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • suricata: ET MALWARE DCRAT Activity (GET)

    suricata: ET MALWARE DCRAT Activity (GET)

  • Async RAT payload 7 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • NirSoft MailPassView 5 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 5 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Executes dropped EXE 15 IoCs
  • Modifies Windows Firewall 1 TTPs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 2 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 19 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 7 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RIP_YOUR_PC_LOL.exe
    "C:\Users\Admin\AppData\Local\Temp\RIP_YOUR_PC_LOL.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1780
    • C:\Users\Admin\AppData\Roaming\healastounding.exe
      "C:\Users\Admin\AppData\Roaming\healastounding.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1952
      • C:\Users\Admin\AppData\Roaming\test.exe
        "C:\Users\Admin\AppData\Roaming\test.exe"
        3⤵
        • Executes dropped EXE
        PID:1844
      • C:\Users\Admin\AppData\Roaming\Opus.exe
        "C:\Users\Admin\AppData\Roaming\Opus.exe"
        3⤵
        • Executes dropped EXE
        PID:1936
      • C:\Users\Admin\AppData\Roaming\gay.exe
        "C:\Users\Admin\AppData\Roaming\gay.exe"
        3⤵
        • Executes dropped EXE
        PID:760
        • C:\Users\Admin\AppData\Roaming\mediaget.exe
          "C:\Users\Admin\AppData\Roaming\mediaget.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:912
          • C:\Windows\SysWOW64\netsh.exe
            netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\mediaget.exe" "mediaget.exe" ENABLE
            5⤵
              PID:1760
        • C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe
          "C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          PID:1628
          • C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe
            "C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe"
            4⤵
              PID:1676
              • C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe
                "C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe"
                5⤵
                  PID:680
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 680 -s 780
                    6⤵
                    • Program crash
                    PID:2572
              • C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe
                "C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe"
                4⤵
                  PID:1724
                • C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe
                  "C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe"
                  4⤵
                    PID:1616
                • C:\Users\Admin\AppData\Roaming\4.exe
                  "C:\Users\Admin\AppData\Roaming\4.exe"
                  3⤵
                  • Executes dropped EXE
                  PID:1912
                  • C:\Users\Admin\AppData\Roaming\3.exe
                    "C:\Users\Admin\AppData\Roaming\3.exe"
                    4⤵
                      PID:1836
                      • C:\Users\Admin\AppData\Roaming\ExitSkip\8f1c8b40c7be588389a8d382040b23bb.exe
                        "C:\Users\Admin\AppData\Roaming\ExitSkip\8f1c8b40c7be588389a8d382040b23bb.exe"
                        5⤵
                          PID:2200
                    • C:\Users\Admin\AppData\Roaming\a.exe
                      "C:\Users\Admin\AppData\Roaming\a.exe"
                      3⤵
                      • Executes dropped EXE
                      • Checks BIOS information in registry
                      • Checks whether UAC is enabled
                      PID:1508
                      • C:\Users\Admin\AppData\Local\Temp\fl.exe
                        "C:\Users\Admin\AppData\Local\Temp\fl.exe"
                        4⤵
                          PID:2324
                          • C:\Windows\system32\cmd.exe
                            "cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit
                            5⤵
                              PID:1728
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"
                                6⤵
                                  PID:2148
                              • C:\Windows\system32\cmd.exe
                                "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr "C:\Windows\system32\services32.exe"
                                5⤵
                                  PID:1464
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr "C:\Windows\system32\services32.exe"
                                    6⤵
                                    • Creates scheduled task(s)
                                    PID:816
                                • C:\Windows\system32\cmd.exe
                                  "cmd" cmd /c "C:\Windows\system32\services32.exe"
                                  5⤵
                                    PID:2484
                                    • C:\Windows\system32\services32.exe
                                      C:\Windows\system32\services32.exe
                                      6⤵
                                        PID:2252
                                        • C:\Windows\system32\cmd.exe
                                          "cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit
                                          7⤵
                                            PID:2224
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"
                                              8⤵
                                                PID:1644
                                    • C:\Users\Admin\AppData\Roaming\aaa.exe
                                      "C:\Users\Admin\AppData\Roaming\aaa.exe"
                                      3⤵
                                      • Executes dropped EXE
                                      PID:1140
                                      • C:\Users\Admin\AppData\Roaming\aaa.exe
                                        "C:\Users\Admin\AppData\Roaming\aaa.exe"
                                        4⤵
                                          PID:320
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c ""C:\Users\Admin\AppData\Local\Temp\259504215.bat" "C:\Users\Admin\AppData\Roaming\aaa.exe" "
                                            5⤵
                                              PID:2536
                                      • C:\Users\Admin\AppData\Roaming\Pluto Panel.exe
                                        "C:\Users\Admin\AppData\Roaming\Pluto Panel.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:1980
                                        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
                                          3⤵
                                            PID:972
                                          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
                                            3⤵
                                              PID:1956
                                          • C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe
                                            "C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe"
                                            2⤵
                                              PID:912
                                              • C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe
                                                "C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                PID:436
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 436 -s 88
                                                  4⤵
                                                  • Program crash
                                                  PID:1312
                                            • C:\Users\Admin\AppData\Roaming\22.exe
                                              "C:\Users\Admin\AppData\Roaming\22.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              PID:1568
                                              • C:\Windows\SysWOW64\netsh.exe
                                                netsh ipsec static add policy name=Block
                                                3⤵
                                                  PID:2268
                                                • C:\Windows\SysWOW64\netsh.exe
                                                  netsh ipsec static add filterlist name=Filter1
                                                  3⤵
                                                    PID:2400
                                                  • C:\Windows\SysWOW64\netsh.exe
                                                    netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=135 protocol=TCP
                                                    3⤵
                                                      PID:2500
                                                  • C:\Users\Admin\AppData\Roaming\___11.19.exe
                                                    "C:\Users\Admin\AppData\Roaming\___11.19.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:456
                                                    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                      C:\Users\Admin\AppData\Local\Temp\\svchost.exe
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • Drops file in System32 directory
                                                      PID:1116
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\svchost.exe > nul
                                                        4⤵
                                                          PID:2116
                                                          • C:\Windows\SysWOW64\PING.EXE
                                                            ping -n 2 127.0.0.1
                                                            5⤵
                                                            • Runs ping.exe
                                                            PID:2480
                                                      • C:\Users\Admin\AppData\Local\Temp\svchos.exe
                                                        C:\Users\Admin\AppData\Local\Temp\\svchos.exe
                                                        3⤵
                                                        • Executes dropped EXE
                                                        PID:1704
                                                      • C:\Users\Admin\AppData\Roaming\HD____11.19.exe
                                                        C:\Users\Admin\AppData\Roaming\HD____11.19.exe
                                                        3⤵
                                                          PID:1992
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1992 -s 324
                                                            4⤵
                                                            • Program crash
                                                            PID:1948
                                                    • C:\Windows\SysWOW64\TXPlatforn.exe
                                                      C:\Windows\SysWOW64\TXPlatforn.exe -auto
                                                      1⤵
                                                        PID:1648
                                                      • C:\Windows\SysWOW64\svchost.exe
                                                        C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
                                                        1⤵
                                                          PID:2200
                                                        • C:\Windows\SysWOW64\svchost.exe
                                                          C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
                                                          1⤵
                                                            PID:2216
                                                            • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
                                                              C:\Windows\system32\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe "c:\windows\system32\259441113.txt",MainThread
                                                              2⤵
                                                                PID:2360
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "8f1c8b40c7be588389a8d382040b23bb" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Roaming\ExitSkip\8f1c8b40c7be588389a8d382040b23bb.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:2912
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "WerFault" /sc ONLOGON /tr "'C:\Windows\PCHEALTH\WerFault.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:2948
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\Users\All Users\811595582584373\WMIADAP.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:2996
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\PerfLogs\Admin\explorer.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:3056
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\cf4a3ac2-a0e8-11ec-b024-e8593d876ae9\winlogon.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:2064
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\HelpPane\explorer.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:1744

                                                            Network

                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                            Execution

                                                            Scripting

                                                            1
                                                            T1064

                                                            Scheduled Task

                                                            1
                                                            T1053

                                                            Persistence

                                                            Modify Existing Service

                                                            1
                                                            T1031

                                                            Scheduled Task

                                                            1
                                                            T1053

                                                            Privilege Escalation

                                                            Scheduled Task

                                                            1
                                                            T1053

                                                            Defense Evasion

                                                            Virtualization/Sandbox Evasion

                                                            1
                                                            T1497

                                                            Scripting

                                                            1
                                                            T1064

                                                            Discovery

                                                            Query Registry

                                                            2
                                                            T1012

                                                            Virtualization/Sandbox Evasion

                                                            1
                                                            T1497

                                                            System Information Discovery

                                                            3
                                                            T1082

                                                            Remote System Discovery

                                                            1
                                                            T1018

                                                            Replay Monitor

                                                            Loading Replay Monitor...

                                                            Downloads

                                                            • C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe
                                                              MD5

                                                              870d6e5aef6dea98ced388cce87bfbd4

                                                              SHA1

                                                              2d7eee096d38d3c2a8f12fcba0a44b4c4da33d54

                                                              SHA256

                                                              6d50833895b2e3eb9d6f879a6436660127c270b6a516cda0253e56a3d8b7fba0

                                                              SHA512

                                                              0d55ab28b2f80136af121b870b7503551d87bbeb2848cf9a32540006cac9a5e346d9fcce2bf1223a22927f72a147b81487533a10b91373d4fa4429d6159fd566

                                                            • C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe
                                                              MD5

                                                              870d6e5aef6dea98ced388cce87bfbd4

                                                              SHA1

                                                              2d7eee096d38d3c2a8f12fcba0a44b4c4da33d54

                                                              SHA256

                                                              6d50833895b2e3eb9d6f879a6436660127c270b6a516cda0253e56a3d8b7fba0

                                                              SHA512

                                                              0d55ab28b2f80136af121b870b7503551d87bbeb2848cf9a32540006cac9a5e346d9fcce2bf1223a22927f72a147b81487533a10b91373d4fa4429d6159fd566

                                                            • C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe
                                                              MD5

                                                              870d6e5aef6dea98ced388cce87bfbd4

                                                              SHA1

                                                              2d7eee096d38d3c2a8f12fcba0a44b4c4da33d54

                                                              SHA256

                                                              6d50833895b2e3eb9d6f879a6436660127c270b6a516cda0253e56a3d8b7fba0

                                                              SHA512

                                                              0d55ab28b2f80136af121b870b7503551d87bbeb2848cf9a32540006cac9a5e346d9fcce2bf1223a22927f72a147b81487533a10b91373d4fa4429d6159fd566

                                                            • C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe
                                                              MD5

                                                              78d40b12ffc837843fbf4de2164002f6

                                                              SHA1

                                                              985bdffa69bb915831cd6b81783aef3ae4418f53

                                                              SHA256

                                                              308a15dabdc4ce6b96dd54954a351d304f1fcb59e8c93221ba1c412bcdfd1c44

                                                              SHA512

                                                              c6575e1771d37ded4089d963bea95deac78b329ed555c991d7c559ee1970dd0887a965e88c09981529adc9c25df5cfd3d57e3dce6724da1f01f1198f0f460b79

                                                            • C:\Users\Admin\AppData\Local\Temp\svchos.exe
                                                              MD5

                                                              3b377ad877a942ec9f60ea285f7119a2

                                                              SHA1

                                                              60b23987b20d913982f723ab375eef50fafa6c70

                                                              SHA256

                                                              62954fdf65e629b39a29f539619d20691332184c6b6be5a826128a8e759bfa84

                                                              SHA512

                                                              af3a71f867ad9d28772c48b521097f9bf8931eb89fd2974e8de10990241419a39ddc3c0b36dd38aac4fdf14e1f0c5e228692618e93adce958d5b5dab8940e46f

                                                            • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                              MD5

                                                              a4329177954d4104005bce3020e5ef59

                                                              SHA1

                                                              23c29e295e2dbb8454012d619ca3f81e4c16e85a

                                                              SHA256

                                                              6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

                                                              SHA512

                                                              81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

                                                            • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                              MD5

                                                              a4329177954d4104005bce3020e5ef59

                                                              SHA1

                                                              23c29e295e2dbb8454012d619ca3f81e4c16e85a

                                                              SHA256

                                                              6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

                                                              SHA512

                                                              81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

                                                            • C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe
                                                              MD5

                                                              0fd7de5367376231a788872005d7ed4f

                                                              SHA1

                                                              658e4d5efb8b14661967be2183cc60e3e561b2b6

                                                              SHA256

                                                              9083992637e90e412e6f4e77331eb69ee8db821c54bbc38533e0f889cc4ca9dd

                                                              SHA512

                                                              522d5be2803fbce0d12c325cc2ef1e3a92cec03aeba7d1164530093ad58caecd827dd557ca3c182a66c6667150e731de37bb552d19425f96cc78fe3423e1a863

                                                            • C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe
                                                              MD5

                                                              0fd7de5367376231a788872005d7ed4f

                                                              SHA1

                                                              658e4d5efb8b14661967be2183cc60e3e561b2b6

                                                              SHA256

                                                              9083992637e90e412e6f4e77331eb69ee8db821c54bbc38533e0f889cc4ca9dd

                                                              SHA512

                                                              522d5be2803fbce0d12c325cc2ef1e3a92cec03aeba7d1164530093ad58caecd827dd557ca3c182a66c6667150e731de37bb552d19425f96cc78fe3423e1a863

                                                            • C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe
                                                              MD5

                                                              0fd7de5367376231a788872005d7ed4f

                                                              SHA1

                                                              658e4d5efb8b14661967be2183cc60e3e561b2b6

                                                              SHA256

                                                              9083992637e90e412e6f4e77331eb69ee8db821c54bbc38533e0f889cc4ca9dd

                                                              SHA512

                                                              522d5be2803fbce0d12c325cc2ef1e3a92cec03aeba7d1164530093ad58caecd827dd557ca3c182a66c6667150e731de37bb552d19425f96cc78fe3423e1a863

                                                            • C:\Users\Admin\AppData\Roaming\22.exe
                                                              MD5

                                                              dbf9daa1707b1037e28a6e0694b33a4b

                                                              SHA1

                                                              ddc1fcec1c25f2d97c372fffa247969aa6cd35ef

                                                              SHA256

                                                              a604a3ff78644533fac5ee9f198e9c5f2fa1ae2a5828186367a9e00935cff6b6

                                                              SHA512

                                                              145b606ffd58554050ff8712ddb38c1c66dd5f33ea15fd48474e1c165b2c0348d2413e16c7ad07ff1c65ce71e2be23e3758e6d48c4f2454d5407982119706bfd

                                                            • C:\Users\Admin\AppData\Roaming\22.exe
                                                              MD5

                                                              dbf9daa1707b1037e28a6e0694b33a4b

                                                              SHA1

                                                              ddc1fcec1c25f2d97c372fffa247969aa6cd35ef

                                                              SHA256

                                                              a604a3ff78644533fac5ee9f198e9c5f2fa1ae2a5828186367a9e00935cff6b6

                                                              SHA512

                                                              145b606ffd58554050ff8712ddb38c1c66dd5f33ea15fd48474e1c165b2c0348d2413e16c7ad07ff1c65ce71e2be23e3758e6d48c4f2454d5407982119706bfd

                                                            • C:\Users\Admin\AppData\Roaming\4.exe
                                                              MD5

                                                              e6dace3f577ac7a6f9747b4a0956c8d7

                                                              SHA1

                                                              86c71169025b822a8dfba679ea981035ce1abfd1

                                                              SHA256

                                                              8b4b846fe1023fa173ab410e3a5862a4c09f16534e14926878e387092e7ffb63

                                                              SHA512

                                                              1c8554d3d9a1b1509ba1df569ede3fb7a081bef84394c708c4f1a2fb8779f012c74fbf6de085514e0c8debb5079cc23c6c6112b95bf2f0ab6a8f0bd156a3e268

                                                            • C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe
                                                              MD5

                                                              8f1c8b40c7be588389a8d382040b23bb

                                                              SHA1

                                                              bef5209ae90a3bd3171e1e0be4e8148c4ccd8a6a

                                                              SHA256

                                                              ed58ffee46a583c177c792b56c9fc20ccd9509d125f2e3fc90c4f48de7e2c2a1

                                                              SHA512

                                                              9192b6f2f8320a728c445f9cd6e6d66495ad0ebebd7ff193dc09ee8ae57b3933c1b75dc208e7d638db273cb9d31b4ca24ee7bfd9729ff0cdbf432d72bb322b1f

                                                            • C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe
                                                              MD5

                                                              8f1c8b40c7be588389a8d382040b23bb

                                                              SHA1

                                                              bef5209ae90a3bd3171e1e0be4e8148c4ccd8a6a

                                                              SHA256

                                                              ed58ffee46a583c177c792b56c9fc20ccd9509d125f2e3fc90c4f48de7e2c2a1

                                                              SHA512

                                                              9192b6f2f8320a728c445f9cd6e6d66495ad0ebebd7ff193dc09ee8ae57b3933c1b75dc208e7d638db273cb9d31b4ca24ee7bfd9729ff0cdbf432d72bb322b1f

                                                            • C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe
                                                              MD5

                                                              8f1c8b40c7be588389a8d382040b23bb

                                                              SHA1

                                                              bef5209ae90a3bd3171e1e0be4e8148c4ccd8a6a

                                                              SHA256

                                                              ed58ffee46a583c177c792b56c9fc20ccd9509d125f2e3fc90c4f48de7e2c2a1

                                                              SHA512

                                                              9192b6f2f8320a728c445f9cd6e6d66495ad0ebebd7ff193dc09ee8ae57b3933c1b75dc208e7d638db273cb9d31b4ca24ee7bfd9729ff0cdbf432d72bb322b1f

                                                            • C:\Users\Admin\AppData\Roaming\HD____11.19.exe
                                                              MD5

                                                              155651152e4b3dc36f076adeaac4984d

                                                              SHA1

                                                              de0870642beb9e48d8b544f61f30894532c05aa4

                                                              SHA256

                                                              1e2fa42d9ed364559e8c5b0ccd23fe237fdc8d7b7d2fa10f0ea5d275c5712362

                                                              SHA512

                                                              41e98cd37f845c6d6934a03084428753d1b7d454026a4d7a54b7fef38e9ecc74a3e185560616026ed58a191536946db5c2d4833506f341f6dd74ffade4b51d4a

                                                            • C:\Users\Admin\AppData\Roaming\Opus.exe
                                                              MD5

                                                              759185ee3724d7563b709c888c696959

                                                              SHA1

                                                              7c166cc3cbfef08bb378bcf557b1f45396a22931

                                                              SHA256

                                                              9384798985672c356a8a41bf822443f8eb0d3747bfca148ce814594c1a894641

                                                              SHA512

                                                              ed754357b1b995de918af21fecd9d1464bdea6778f7ab450a34e3aae22ba7eebc02f2442af13774abfdf97954e419ec9e356b54506c7e3bf12e3b76ee882fa2c

                                                            • C:\Users\Admin\AppData\Roaming\Opus.exe
                                                              MD5

                                                              759185ee3724d7563b709c888c696959

                                                              SHA1

                                                              7c166cc3cbfef08bb378bcf557b1f45396a22931

                                                              SHA256

                                                              9384798985672c356a8a41bf822443f8eb0d3747bfca148ce814594c1a894641

                                                              SHA512

                                                              ed754357b1b995de918af21fecd9d1464bdea6778f7ab450a34e3aae22ba7eebc02f2442af13774abfdf97954e419ec9e356b54506c7e3bf12e3b76ee882fa2c

                                                            • C:\Users\Admin\AppData\Roaming\Pluto Panel.exe
                                                              MD5

                                                              ed666bf7f4a0766fcec0e9c8074b089b

                                                              SHA1

                                                              1b90f1a4cb6059d573fff115b3598604825d76e6

                                                              SHA256

                                                              d1330d349bfbd3aea545fa08ef63339e82a3f4d04e27216ecc4c45304f079264

                                                              SHA512

                                                              d0791eaa9859d751f946fd3252d2056c29328fc97e147a5234a52a3728588a3a1aaa003a8e32863d338ebdca92305c48b6fa12ca1e620cf27460bf091c3b6d49

                                                            • C:\Users\Admin\AppData\Roaming\Pluto Panel.exe
                                                              MD5

                                                              ed666bf7f4a0766fcec0e9c8074b089b

                                                              SHA1

                                                              1b90f1a4cb6059d573fff115b3598604825d76e6

                                                              SHA256

                                                              d1330d349bfbd3aea545fa08ef63339e82a3f4d04e27216ecc4c45304f079264

                                                              SHA512

                                                              d0791eaa9859d751f946fd3252d2056c29328fc97e147a5234a52a3728588a3a1aaa003a8e32863d338ebdca92305c48b6fa12ca1e620cf27460bf091c3b6d49

                                                            • C:\Users\Admin\AppData\Roaming\___11.19.exe
                                                              MD5

                                                              ac120deed9e90baf3bbf6a06e788a82c

                                                              SHA1

                                                              6eba65a9e719997d7ebd37f6c3267e252923ab13

                                                              SHA256

                                                              b2734bdbbd1eeb0f6f24964794f2fe3ae3aca07716f151751cffd9be3939e506

                                                              SHA512

                                                              c965eab8078e76a363089af5267add1152929c951fc63d7b49e7ef0f5dab2c7cac7a8d9c92620456dc59fa643e1e65029828293b44b420ab587acd69004f1586

                                                            • C:\Users\Admin\AppData\Roaming\___11.19.exe
                                                              MD5

                                                              a071727b72a8374ff79a695ecde32594

                                                              SHA1

                                                              b2aba60b3332d6b8f0a56cea310cdc2bdb4f9ffc

                                                              SHA256

                                                              8ecdfe60eacb5bf647ae69bcbc41dd727ea3089e92b4b08ebca3a8d162e50745

                                                              SHA512

                                                              854b93fb6b9bf0fe4caef5572935852ce8becf2bc7bd41b192a4b3cefb7854a2405c6c0c06bbdd4e1026ff9440ec753911dcc935fe68118e322614c1b918e400

                                                            • C:\Users\Admin\AppData\Roaming\a.exe
                                                              MD5

                                                              52cfd35f337ca837d31df0a95ce2a55e

                                                              SHA1

                                                              88eb919fa2761f739f02a025e4f9bf1fd340b6ff

                                                              SHA256

                                                              5975e737584ddf2601c02e5918a79dad7531df0e13dca922f0525f66bec4b448

                                                              SHA512

                                                              b584282f6f5396c3bbed7835be67420aa14d11b9c42a88b0e3413a07a6164c22d6f50d845d05f48cb95d84fd9545d0b9e25e581324a08b3a95ced9f048d41d73

                                                            • C:\Users\Admin\AppData\Roaming\aaa.exe
                                                              MD5

                                                              860aa57fc3578f7037bb27fc79b2a62c

                                                              SHA1

                                                              a14008fe5e1eb88bf46266de3d5ee5db2e0a722b

                                                              SHA256

                                                              5430565c4534b482c7216a0ae75d04e201ee0db0386682c0c010243083c28d29

                                                              SHA512

                                                              6639b3e2594e554c7fa811f22e1c514474d34220155b4c989ad8716db1a0aea65894aa23d78c12a4618c57312da00353a77dd8e6c6bdd927bf865f2e98aff8f1

                                                            • C:\Users\Admin\AppData\Roaming\aaa.exe
                                                              MD5

                                                              860aa57fc3578f7037bb27fc79b2a62c

                                                              SHA1

                                                              a14008fe5e1eb88bf46266de3d5ee5db2e0a722b

                                                              SHA256

                                                              5430565c4534b482c7216a0ae75d04e201ee0db0386682c0c010243083c28d29

                                                              SHA512

                                                              6639b3e2594e554c7fa811f22e1c514474d34220155b4c989ad8716db1a0aea65894aa23d78c12a4618c57312da00353a77dd8e6c6bdd927bf865f2e98aff8f1

                                                            • C:\Users\Admin\AppData\Roaming\gay.exe
                                                              MD5

                                                              8eedc01c11b251481dec59e5308dccc3

                                                              SHA1

                                                              24bf069e9f2a1f12aefa391674ed82059386b0aa

                                                              SHA256

                                                              0184983a425fef55d46b7e0eb729a245730ee26414ebe4b155917c0124a19c2d

                                                              SHA512

                                                              52388313b21f14aa69c8b37e0fe0b73f66aa92f08651a16c820aae65d341dc1af6b48f3c8d4f657ac990eeaf4b9a01ae769bca4d3625550011708697d22b69cc

                                                            • C:\Users\Admin\AppData\Roaming\gay.exe
                                                              MD5

                                                              8eedc01c11b251481dec59e5308dccc3

                                                              SHA1

                                                              24bf069e9f2a1f12aefa391674ed82059386b0aa

                                                              SHA256

                                                              0184983a425fef55d46b7e0eb729a245730ee26414ebe4b155917c0124a19c2d

                                                              SHA512

                                                              52388313b21f14aa69c8b37e0fe0b73f66aa92f08651a16c820aae65d341dc1af6b48f3c8d4f657ac990eeaf4b9a01ae769bca4d3625550011708697d22b69cc

                                                            • C:\Users\Admin\AppData\Roaming\healastounding.exe
                                                              MD5

                                                              6fb798f1090448ce26299c2b35acf876

                                                              SHA1

                                                              451423d5690cffa02741d5da6e7c45bc08aefb55

                                                              SHA256

                                                              b4f86ff48c5f6b01e0ad4543fb78e0435e81f3ec2aaca89866862157c0dacf4f

                                                              SHA512

                                                              9cc2421a2f3ab01d15be62a848947b03f1a8212cfd923573cf70f8c10bd8d124aee3b251828834236af291ea12450ac2580a712e53a022ce11b4d71b0357d8c3

                                                            • C:\Users\Admin\AppData\Roaming\healastounding.exe
                                                              MD5

                                                              6fb798f1090448ce26299c2b35acf876

                                                              SHA1

                                                              451423d5690cffa02741d5da6e7c45bc08aefb55

                                                              SHA256

                                                              b4f86ff48c5f6b01e0ad4543fb78e0435e81f3ec2aaca89866862157c0dacf4f

                                                              SHA512

                                                              9cc2421a2f3ab01d15be62a848947b03f1a8212cfd923573cf70f8c10bd8d124aee3b251828834236af291ea12450ac2580a712e53a022ce11b4d71b0357d8c3

                                                            • C:\Users\Admin\AppData\Roaming\test.exe
                                                              MD5

                                                              7e50b292982932190179245c60c0b59b

                                                              SHA1

                                                              25cf641ddcdc818f32837db236a58060426b5571

                                                              SHA256

                                                              a8dde4e60db080dfc397d7e312e7e9f18d9c08d6088e8043feeae9ab32abdbb8

                                                              SHA512

                                                              c6d422d9fb115e1b6b085285b1d3ca46ed541e390895d702710e82a336f4de6cc5c9183f8e6ebe35475fcce6def8cc5ffa8ee4a61b38d7e80a9f40789688b885

                                                            • C:\Users\Admin\AppData\Roaming\test.exe
                                                              MD5

                                                              7e50b292982932190179245c60c0b59b

                                                              SHA1

                                                              25cf641ddcdc818f32837db236a58060426b5571

                                                              SHA256

                                                              a8dde4e60db080dfc397d7e312e7e9f18d9c08d6088e8043feeae9ab32abdbb8

                                                              SHA512

                                                              c6d422d9fb115e1b6b085285b1d3ca46ed541e390895d702710e82a336f4de6cc5c9183f8e6ebe35475fcce6def8cc5ffa8ee4a61b38d7e80a9f40789688b885

                                                            • C:\Windows\SysWOW64\TXPlatforn.exe
                                                              MD5

                                                              a4329177954d4104005bce3020e5ef59

                                                              SHA1

                                                              23c29e295e2dbb8454012d619ca3f81e4c16e85a

                                                              SHA256

                                                              6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

                                                              SHA512

                                                              81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

                                                            • \Users\Admin\AppData\Local\Temp\Dcvxaamev.exe
                                                              MD5

                                                              870d6e5aef6dea98ced388cce87bfbd4

                                                              SHA1

                                                              2d7eee096d38d3c2a8f12fcba0a44b4c4da33d54

                                                              SHA256

                                                              6d50833895b2e3eb9d6f879a6436660127c270b6a516cda0253e56a3d8b7fba0

                                                              SHA512

                                                              0d55ab28b2f80136af121b870b7503551d87bbeb2848cf9a32540006cac9a5e346d9fcce2bf1223a22927f72a147b81487533a10b91373d4fa4429d6159fd566

                                                            • \Users\Admin\AppData\Local\Temp\Dcvxaamev.exe
                                                              MD5

                                                              870d6e5aef6dea98ced388cce87bfbd4

                                                              SHA1

                                                              2d7eee096d38d3c2a8f12fcba0a44b4c4da33d54

                                                              SHA256

                                                              6d50833895b2e3eb9d6f879a6436660127c270b6a516cda0253e56a3d8b7fba0

                                                              SHA512

                                                              0d55ab28b2f80136af121b870b7503551d87bbeb2848cf9a32540006cac9a5e346d9fcce2bf1223a22927f72a147b81487533a10b91373d4fa4429d6159fd566

                                                            • \Users\Admin\AppData\Local\Temp\Dcvxaamev.exe
                                                              MD5

                                                              870d6e5aef6dea98ced388cce87bfbd4

                                                              SHA1

                                                              2d7eee096d38d3c2a8f12fcba0a44b4c4da33d54

                                                              SHA256

                                                              6d50833895b2e3eb9d6f879a6436660127c270b6a516cda0253e56a3d8b7fba0

                                                              SHA512

                                                              0d55ab28b2f80136af121b870b7503551d87bbeb2848cf9a32540006cac9a5e346d9fcce2bf1223a22927f72a147b81487533a10b91373d4fa4429d6159fd566

                                                            • \Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe
                                                              MD5

                                                              78d40b12ffc837843fbf4de2164002f6

                                                              SHA1

                                                              985bdffa69bb915831cd6b81783aef3ae4418f53

                                                              SHA256

                                                              308a15dabdc4ce6b96dd54954a351d304f1fcb59e8c93221ba1c412bcdfd1c44

                                                              SHA512

                                                              c6575e1771d37ded4089d963bea95deac78b329ed555c991d7c559ee1970dd0887a965e88c09981529adc9c25df5cfd3d57e3dce6724da1f01f1198f0f460b79

                                                            • \Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe
                                                              MD5

                                                              78d40b12ffc837843fbf4de2164002f6

                                                              SHA1

                                                              985bdffa69bb915831cd6b81783aef3ae4418f53

                                                              SHA256

                                                              308a15dabdc4ce6b96dd54954a351d304f1fcb59e8c93221ba1c412bcdfd1c44

                                                              SHA512

                                                              c6575e1771d37ded4089d963bea95deac78b329ed555c991d7c559ee1970dd0887a965e88c09981529adc9c25df5cfd3d57e3dce6724da1f01f1198f0f460b79

                                                            • \Users\Admin\AppData\Local\Temp\svchos.exe
                                                              MD5

                                                              3b377ad877a942ec9f60ea285f7119a2

                                                              SHA1

                                                              60b23987b20d913982f723ab375eef50fafa6c70

                                                              SHA256

                                                              62954fdf65e629b39a29f539619d20691332184c6b6be5a826128a8e759bfa84

                                                              SHA512

                                                              af3a71f867ad9d28772c48b521097f9bf8931eb89fd2974e8de10990241419a39ddc3c0b36dd38aac4fdf14e1f0c5e228692618e93adce958d5b5dab8940e46f

                                                            • \Users\Admin\AppData\Local\Temp\svchost.exe
                                                              MD5

                                                              a4329177954d4104005bce3020e5ef59

                                                              SHA1

                                                              23c29e295e2dbb8454012d619ca3f81e4c16e85a

                                                              SHA256

                                                              6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

                                                              SHA512

                                                              81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

                                                            • \Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe
                                                              MD5

                                                              0fd7de5367376231a788872005d7ed4f

                                                              SHA1

                                                              658e4d5efb8b14661967be2183cc60e3e561b2b6

                                                              SHA256

                                                              9083992637e90e412e6f4e77331eb69ee8db821c54bbc38533e0f889cc4ca9dd

                                                              SHA512

                                                              522d5be2803fbce0d12c325cc2ef1e3a92cec03aeba7d1164530093ad58caecd827dd557ca3c182a66c6667150e731de37bb552d19425f96cc78fe3423e1a863

                                                            • \Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe
                                                              MD5

                                                              0fd7de5367376231a788872005d7ed4f

                                                              SHA1

                                                              658e4d5efb8b14661967be2183cc60e3e561b2b6

                                                              SHA256

                                                              9083992637e90e412e6f4e77331eb69ee8db821c54bbc38533e0f889cc4ca9dd

                                                              SHA512

                                                              522d5be2803fbce0d12c325cc2ef1e3a92cec03aeba7d1164530093ad58caecd827dd557ca3c182a66c6667150e731de37bb552d19425f96cc78fe3423e1a863

                                                            • \Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe
                                                              MD5

                                                              0fd7de5367376231a788872005d7ed4f

                                                              SHA1

                                                              658e4d5efb8b14661967be2183cc60e3e561b2b6

                                                              SHA256

                                                              9083992637e90e412e6f4e77331eb69ee8db821c54bbc38533e0f889cc4ca9dd

                                                              SHA512

                                                              522d5be2803fbce0d12c325cc2ef1e3a92cec03aeba7d1164530093ad58caecd827dd557ca3c182a66c6667150e731de37bb552d19425f96cc78fe3423e1a863

                                                            • \Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe
                                                              MD5

                                                              0fd7de5367376231a788872005d7ed4f

                                                              SHA1

                                                              658e4d5efb8b14661967be2183cc60e3e561b2b6

                                                              SHA256

                                                              9083992637e90e412e6f4e77331eb69ee8db821c54bbc38533e0f889cc4ca9dd

                                                              SHA512

                                                              522d5be2803fbce0d12c325cc2ef1e3a92cec03aeba7d1164530093ad58caecd827dd557ca3c182a66c6667150e731de37bb552d19425f96cc78fe3423e1a863

                                                            • \Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe
                                                              MD5

                                                              0fd7de5367376231a788872005d7ed4f

                                                              SHA1

                                                              658e4d5efb8b14661967be2183cc60e3e561b2b6

                                                              SHA256

                                                              9083992637e90e412e6f4e77331eb69ee8db821c54bbc38533e0f889cc4ca9dd

                                                              SHA512

                                                              522d5be2803fbce0d12c325cc2ef1e3a92cec03aeba7d1164530093ad58caecd827dd557ca3c182a66c6667150e731de37bb552d19425f96cc78fe3423e1a863

                                                            • \Users\Admin\AppData\Roaming\22.exe
                                                              MD5

                                                              dbf9daa1707b1037e28a6e0694b33a4b

                                                              SHA1

                                                              ddc1fcec1c25f2d97c372fffa247969aa6cd35ef

                                                              SHA256

                                                              a604a3ff78644533fac5ee9f198e9c5f2fa1ae2a5828186367a9e00935cff6b6

                                                              SHA512

                                                              145b606ffd58554050ff8712ddb38c1c66dd5f33ea15fd48474e1c165b2c0348d2413e16c7ad07ff1c65ce71e2be23e3758e6d48c4f2454d5407982119706bfd

                                                            • \Users\Admin\AppData\Roaming\22.exe
                                                              MD5

                                                              dbf9daa1707b1037e28a6e0694b33a4b

                                                              SHA1

                                                              ddc1fcec1c25f2d97c372fffa247969aa6cd35ef

                                                              SHA256

                                                              a604a3ff78644533fac5ee9f198e9c5f2fa1ae2a5828186367a9e00935cff6b6

                                                              SHA512

                                                              145b606ffd58554050ff8712ddb38c1c66dd5f33ea15fd48474e1c165b2c0348d2413e16c7ad07ff1c65ce71e2be23e3758e6d48c4f2454d5407982119706bfd

                                                            • \Users\Admin\AppData\Roaming\22.exe
                                                              MD5

                                                              dbf9daa1707b1037e28a6e0694b33a4b

                                                              SHA1

                                                              ddc1fcec1c25f2d97c372fffa247969aa6cd35ef

                                                              SHA256

                                                              a604a3ff78644533fac5ee9f198e9c5f2fa1ae2a5828186367a9e00935cff6b6

                                                              SHA512

                                                              145b606ffd58554050ff8712ddb38c1c66dd5f33ea15fd48474e1c165b2c0348d2413e16c7ad07ff1c65ce71e2be23e3758e6d48c4f2454d5407982119706bfd

                                                            • \Users\Admin\AppData\Roaming\22.exe
                                                              MD5

                                                              dbf9daa1707b1037e28a6e0694b33a4b

                                                              SHA1

                                                              ddc1fcec1c25f2d97c372fffa247969aa6cd35ef

                                                              SHA256

                                                              a604a3ff78644533fac5ee9f198e9c5f2fa1ae2a5828186367a9e00935cff6b6

                                                              SHA512

                                                              145b606ffd58554050ff8712ddb38c1c66dd5f33ea15fd48474e1c165b2c0348d2413e16c7ad07ff1c65ce71e2be23e3758e6d48c4f2454d5407982119706bfd

                                                            • \Users\Admin\AppData\Roaming\4.exe
                                                              MD5

                                                              e6dace3f577ac7a6f9747b4a0956c8d7

                                                              SHA1

                                                              86c71169025b822a8dfba679ea981035ce1abfd1

                                                              SHA256

                                                              8b4b846fe1023fa173ab410e3a5862a4c09f16534e14926878e387092e7ffb63

                                                              SHA512

                                                              1c8554d3d9a1b1509ba1df569ede3fb7a081bef84394c708c4f1a2fb8779f012c74fbf6de085514e0c8debb5079cc23c6c6112b95bf2f0ab6a8f0bd156a3e268

                                                            • \Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe
                                                              MD5

                                                              8f1c8b40c7be588389a8d382040b23bb

                                                              SHA1

                                                              bef5209ae90a3bd3171e1e0be4e8148c4ccd8a6a

                                                              SHA256

                                                              ed58ffee46a583c177c792b56c9fc20ccd9509d125f2e3fc90c4f48de7e2c2a1

                                                              SHA512

                                                              9192b6f2f8320a728c445f9cd6e6d66495ad0ebebd7ff193dc09ee8ae57b3933c1b75dc208e7d638db273cb9d31b4ca24ee7bfd9729ff0cdbf432d72bb322b1f

                                                            • \Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe
                                                              MD5

                                                              8f1c8b40c7be588389a8d382040b23bb

                                                              SHA1

                                                              bef5209ae90a3bd3171e1e0be4e8148c4ccd8a6a

                                                              SHA256

                                                              ed58ffee46a583c177c792b56c9fc20ccd9509d125f2e3fc90c4f48de7e2c2a1

                                                              SHA512

                                                              9192b6f2f8320a728c445f9cd6e6d66495ad0ebebd7ff193dc09ee8ae57b3933c1b75dc208e7d638db273cb9d31b4ca24ee7bfd9729ff0cdbf432d72bb322b1f

                                                            • \Users\Admin\AppData\Roaming\HD____11.19.exe
                                                              MD5

                                                              b14120b6701d42147208ebf264ad9981

                                                              SHA1

                                                              f3cff7ac8e6c1671d2c3387648e54f80957196de

                                                              SHA256

                                                              d987bd57582a22dfc65901ff256eda635dc8dad598c93b200002130b87fcfd97

                                                              SHA512

                                                              27a066b9d842acd7b1e0ca1dd045a9262b0d0a00c180eedeebeb9d3091925b184186fc3a1d2df28ae4c55626febe6abf6fdb5e26d45fd1a2968d57540e7cf29b

                                                            • \Users\Admin\AppData\Roaming\HD____11.19.exe
                                                              MD5

                                                              b14120b6701d42147208ebf264ad9981

                                                              SHA1

                                                              f3cff7ac8e6c1671d2c3387648e54f80957196de

                                                              SHA256

                                                              d987bd57582a22dfc65901ff256eda635dc8dad598c93b200002130b87fcfd97

                                                              SHA512

                                                              27a066b9d842acd7b1e0ca1dd045a9262b0d0a00c180eedeebeb9d3091925b184186fc3a1d2df28ae4c55626febe6abf6fdb5e26d45fd1a2968d57540e7cf29b

                                                            • \Users\Admin\AppData\Roaming\Opus.exe
                                                              MD5

                                                              759185ee3724d7563b709c888c696959

                                                              SHA1

                                                              7c166cc3cbfef08bb378bcf557b1f45396a22931

                                                              SHA256

                                                              9384798985672c356a8a41bf822443f8eb0d3747bfca148ce814594c1a894641

                                                              SHA512

                                                              ed754357b1b995de918af21fecd9d1464bdea6778f7ab450a34e3aae22ba7eebc02f2442af13774abfdf97954e419ec9e356b54506c7e3bf12e3b76ee882fa2c

                                                            • \Users\Admin\AppData\Roaming\Opus.exe
                                                              MD5

                                                              759185ee3724d7563b709c888c696959

                                                              SHA1

                                                              7c166cc3cbfef08bb378bcf557b1f45396a22931

                                                              SHA256

                                                              9384798985672c356a8a41bf822443f8eb0d3747bfca148ce814594c1a894641

                                                              SHA512

                                                              ed754357b1b995de918af21fecd9d1464bdea6778f7ab450a34e3aae22ba7eebc02f2442af13774abfdf97954e419ec9e356b54506c7e3bf12e3b76ee882fa2c

                                                            • \Users\Admin\AppData\Roaming\Pluto Panel.exe
                                                              MD5

                                                              ed666bf7f4a0766fcec0e9c8074b089b

                                                              SHA1

                                                              1b90f1a4cb6059d573fff115b3598604825d76e6

                                                              SHA256

                                                              d1330d349bfbd3aea545fa08ef63339e82a3f4d04e27216ecc4c45304f079264

                                                              SHA512

                                                              d0791eaa9859d751f946fd3252d2056c29328fc97e147a5234a52a3728588a3a1aaa003a8e32863d338ebdca92305c48b6fa12ca1e620cf27460bf091c3b6d49

                                                            • \Users\Admin\AppData\Roaming\___11.19.exe
                                                              MD5

                                                              f0d1f9851a635f03c7bbe70cddb13bba

                                                              SHA1

                                                              0ce79cce9cf2f22bab846077dc0b784cae641bd1

                                                              SHA256

                                                              422511be56b2a0a9dc8c437e345fe45cc5a753188842e2724ac2b3e6387540bc

                                                              SHA512

                                                              8a9a49ee177e805b69f6d0c50335fc257feec178623f18e1fd5f835dd74ec1ee5befab9ea838c705be405e7acb1a37f0f5f86ee7b6d1ef07222652f1bfa4df11

                                                            • \Users\Admin\AppData\Roaming\a.exe
                                                              MD5

                                                              52cfd35f337ca837d31df0a95ce2a55e

                                                              SHA1

                                                              88eb919fa2761f739f02a025e4f9bf1fd340b6ff

                                                              SHA256

                                                              5975e737584ddf2601c02e5918a79dad7531df0e13dca922f0525f66bec4b448

                                                              SHA512

                                                              b584282f6f5396c3bbed7835be67420aa14d11b9c42a88b0e3413a07a6164c22d6f50d845d05f48cb95d84fd9545d0b9e25e581324a08b3a95ced9f048d41d73

                                                            • \Users\Admin\AppData\Roaming\aaa.exe
                                                              MD5

                                                              860aa57fc3578f7037bb27fc79b2a62c

                                                              SHA1

                                                              a14008fe5e1eb88bf46266de3d5ee5db2e0a722b

                                                              SHA256

                                                              5430565c4534b482c7216a0ae75d04e201ee0db0386682c0c010243083c28d29

                                                              SHA512

                                                              6639b3e2594e554c7fa811f22e1c514474d34220155b4c989ad8716db1a0aea65894aa23d78c12a4618c57312da00353a77dd8e6c6bdd927bf865f2e98aff8f1

                                                            • \Users\Admin\AppData\Roaming\gay.exe
                                                              MD5

                                                              8eedc01c11b251481dec59e5308dccc3

                                                              SHA1

                                                              24bf069e9f2a1f12aefa391674ed82059386b0aa

                                                              SHA256

                                                              0184983a425fef55d46b7e0eb729a245730ee26414ebe4b155917c0124a19c2d

                                                              SHA512

                                                              52388313b21f14aa69c8b37e0fe0b73f66aa92f08651a16c820aae65d341dc1af6b48f3c8d4f657ac990eeaf4b9a01ae769bca4d3625550011708697d22b69cc

                                                            • \Users\Admin\AppData\Roaming\healastounding.exe
                                                              MD5

                                                              6fb798f1090448ce26299c2b35acf876

                                                              SHA1

                                                              451423d5690cffa02741d5da6e7c45bc08aefb55

                                                              SHA256

                                                              b4f86ff48c5f6b01e0ad4543fb78e0435e81f3ec2aaca89866862157c0dacf4f

                                                              SHA512

                                                              9cc2421a2f3ab01d15be62a848947b03f1a8212cfd923573cf70f8c10bd8d124aee3b251828834236af291ea12450ac2580a712e53a022ce11b4d71b0357d8c3

                                                            • \Users\Admin\AppData\Roaming\mediaget.exe
                                                              MD5

                                                              8eedc01c11b251481dec59e5308dccc3

                                                              SHA1

                                                              24bf069e9f2a1f12aefa391674ed82059386b0aa

                                                              SHA256

                                                              0184983a425fef55d46b7e0eb729a245730ee26414ebe4b155917c0124a19c2d

                                                              SHA512

                                                              52388313b21f14aa69c8b37e0fe0b73f66aa92f08651a16c820aae65d341dc1af6b48f3c8d4f657ac990eeaf4b9a01ae769bca4d3625550011708697d22b69cc

                                                            • \Users\Admin\AppData\Roaming\test.exe
                                                              MD5

                                                              7e50b292982932190179245c60c0b59b

                                                              SHA1

                                                              25cf641ddcdc818f32837db236a58060426b5571

                                                              SHA256

                                                              a8dde4e60db080dfc397d7e312e7e9f18d9c08d6088e8043feeae9ab32abdbb8

                                                              SHA512

                                                              c6d422d9fb115e1b6b085285b1d3ca46ed541e390895d702710e82a336f4de6cc5c9183f8e6ebe35475fcce6def8cc5ffa8ee4a61b38d7e80a9f40789688b885

                                                            • memory/320-174-0x0000000000400000-0x000000000041D000-memory.dmp
                                                              Filesize

                                                              116KB

                                                            • memory/320-172-0x0000000000400000-0x000000000041D000-memory.dmp
                                                              Filesize

                                                              116KB

                                                            • memory/320-176-0x0000000000400000-0x000000000041D000-memory.dmp
                                                              Filesize

                                                              116KB

                                                            • memory/320-178-0x0000000000400000-0x000000000041D000-memory.dmp
                                                              Filesize

                                                              116KB

                                                            • memory/320-182-0x0000000000400000-0x000000000041D000-memory.dmp
                                                              Filesize

                                                              116KB

                                                            • memory/320-183-0x0000000000400000-0x000000000041D000-memory.dmp
                                                              Filesize

                                                              116KB

                                                            • memory/320-181-0x0000000000400000-0x000000000041D000-memory.dmp
                                                              Filesize

                                                              116KB

                                                            • memory/436-114-0x0000000000400000-0x000000000044F000-memory.dmp
                                                              Filesize

                                                              316KB

                                                            • memory/436-107-0x0000000000400000-0x000000000044F000-memory.dmp
                                                              Filesize

                                                              316KB

                                                            • memory/760-101-0x00000000009E0000-0x00000000009E1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/760-168-0x00000000745B0000-0x0000000074B5B000-memory.dmp
                                                              Filesize

                                                              5.7MB

                                                            • memory/760-100-0x00000000745B0000-0x0000000074B5B000-memory.dmp
                                                              Filesize

                                                              5.7MB

                                                            • memory/912-70-0x0000000002528000-0x0000000002550000-memory.dmp
                                                              Filesize

                                                              160KB

                                                            • memory/912-110-0x0000000002528000-0x0000000002550000-memory.dmp
                                                              Filesize

                                                              160KB

                                                            • memory/912-111-0x0000000000270000-0x00000000002B7000-memory.dmp
                                                              Filesize

                                                              284KB

                                                            • memory/972-210-0x0000000000400000-0x000000000041B000-memory.dmp
                                                              Filesize

                                                              108KB

                                                            • memory/972-213-0x0000000000400000-0x000000000041B000-memory.dmp
                                                              Filesize

                                                              108KB

                                                            • memory/1116-187-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                              Filesize

                                                              1.7MB

                                                            • memory/1116-124-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                              Filesize

                                                              1.7MB

                                                            • memory/1116-126-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                              Filesize

                                                              1.7MB

                                                            • memory/1116-127-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                              Filesize

                                                              1.7MB

                                                            • memory/1140-180-0x00000000745B0000-0x0000000074B5B000-memory.dmp
                                                              Filesize

                                                              5.7MB

                                                            • memory/1508-201-0x00000000756E0000-0x00000000757F0000-memory.dmp
                                                              Filesize

                                                              1.1MB

                                                            • memory/1508-200-0x00000000007D0000-0x0000000000830000-memory.dmp
                                                              Filesize

                                                              384KB

                                                            • memory/1508-171-0x0000000000400000-0x00000000007C2000-memory.dmp
                                                              Filesize

                                                              3.8MB

                                                            • memory/1508-118-0x0000000000400000-0x00000000007C2000-memory.dmp
                                                              Filesize

                                                              3.8MB

                                                            • memory/1508-202-0x00000000767F0000-0x0000000076837000-memory.dmp
                                                              Filesize

                                                              284KB

                                                            • memory/1568-129-0x0000000000400000-0x0000000000625000-memory.dmp
                                                              Filesize

                                                              2.1MB

                                                            • memory/1644-224-0x000007FEEB2C0000-0x000007FEEBE1D000-memory.dmp
                                                              Filesize

                                                              11.4MB

                                                            • memory/1676-154-0x0000000000240000-0x0000000000247000-memory.dmp
                                                              Filesize

                                                              28KB

                                                            • memory/1780-56-0x00000000034D0000-0x00000000034D1000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/1780-54-0x0000000075BA1000-0x0000000075BA3000-memory.dmp
                                                              Filesize

                                                              8KB

                                                            • memory/1780-57-0x00000000745B0000-0x0000000074B5B000-memory.dmp
                                                              Filesize

                                                              5.7MB

                                                            • memory/1780-55-0x00000000745B0000-0x0000000074B5B000-memory.dmp
                                                              Filesize

                                                              5.7MB

                                                            • memory/1836-208-0x000007FEF51B0000-0x000007FEF5B9C000-memory.dmp
                                                              Filesize

                                                              9.9MB

                                                            • memory/1836-194-0x0000000000150000-0x000000000015C000-memory.dmp
                                                              Filesize

                                                              48KB

                                                            • memory/1836-195-0x0000000000170000-0x000000000017A000-memory.dmp
                                                              Filesize

                                                              40KB

                                                            • memory/1836-196-0x0000000000160000-0x000000000016C000-memory.dmp
                                                              Filesize

                                                              48KB

                                                            • memory/1836-197-0x0000000000180000-0x000000000018C000-memory.dmp
                                                              Filesize

                                                              48KB

                                                            • memory/1836-190-0x00000000012A0000-0x0000000001334000-memory.dmp
                                                              Filesize

                                                              592KB

                                                            • memory/1844-170-0x0000000000150000-0x0000000000162000-memory.dmp
                                                              Filesize

                                                              72KB

                                                            • memory/1952-93-0x00000000745B0000-0x0000000074B5B000-memory.dmp
                                                              Filesize

                                                              5.7MB

                                                            • memory/1952-87-0x00000000745B0000-0x0000000074B5B000-memory.dmp
                                                              Filesize

                                                              5.7MB

                                                            • memory/1952-91-0x0000000000480000-0x0000000000481000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/1956-217-0x0000000000400000-0x0000000000458000-memory.dmp
                                                              Filesize

                                                              352KB

                                                            • memory/1956-214-0x0000000000400000-0x0000000000458000-memory.dmp
                                                              Filesize

                                                              352KB

                                                            • memory/1980-99-0x00000000745B0000-0x0000000074B5B000-memory.dmp
                                                              Filesize

                                                              5.7MB

                                                            • memory/1980-96-0x00000000745B0000-0x0000000074B5B000-memory.dmp
                                                              Filesize

                                                              5.7MB

                                                            • memory/1980-98-0x0000000002230000-0x0000000002231000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/2148-206-0x000007FEFBA91000-0x000007FEFBA93000-memory.dmp
                                                              Filesize

                                                              8KB

                                                            • memory/2148-209-0x000007FEEB2C0000-0x000007FEEBE1D000-memory.dmp
                                                              Filesize

                                                              11.4MB

                                                            • memory/2200-198-0x00000000002F0000-0x0000000000384000-memory.dmp
                                                              Filesize

                                                              592KB

                                                            • memory/2200-207-0x000007FEF51B0000-0x000007FEF5B9C000-memory.dmp
                                                              Filesize

                                                              9.9MB

                                                            • memory/2252-219-0x000000013F920000-0x000000014013A000-memory.dmp
                                                              Filesize

                                                              8.1MB

                                                            • memory/2324-205-0x000000001C840000-0x000000001CA28000-memory.dmp
                                                              Filesize

                                                              1.9MB

                                                            • memory/2324-218-0x000007FEF51B0000-0x000007FEF5B9C000-memory.dmp
                                                              Filesize

                                                              9.9MB

                                                            • memory/2324-199-0x000000013FF90000-0x00000001407AA000-memory.dmp
                                                              Filesize

                                                              8.1MB