Analysis

  • max time kernel
    115s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2022 14:53

General

  • Target

    824e63316a908e28848e81ce7c8b2a0924c7d9e5030078278e8bbb394ae704c7.exe

  • Size

    91KB

  • MD5

    67b84a88fcab472acb2a5c8f44d78320

  • SHA1

    88a60ff1eadefff89566202cf81c7f6fe27b2e27

  • SHA256

    824e63316a908e28848e81ce7c8b2a0924c7d9e5030078278e8bbb394ae704c7

  • SHA512

    895f174f68867caa2f08537d0399a5544d6a8b30547f9d8da0fe7428610d920f2e168174096ec2abee69335caf20b1b8c93fa4c8d56c53c7f6c8da580e67392c

  • SSDEEP

    1536:yOcjUpkWb2TTghpwuFCOcjUpkWb2TTghpwuh:yOcjWJuutFCOcjWJuuth

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 16 IoCs
  • Modifies system executable filetype association 2 TTPs 64 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 8 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 8 IoCs
  • Disables RegEdit via registry modification 16 IoCs
  • Disables Task Manager via registry modification
  • Disables use of System Restore points 1 TTPs
  • Executes dropped EXE 63 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 56 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 52 IoCs
  • Drops file in Windows directory 34 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Control Panel 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 61 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\824e63316a908e28848e81ce7c8b2a0924c7d9e5030078278e8bbb394ae704c7.exe
    "C:\Users\Admin\AppData\Local\Temp\824e63316a908e28848e81ce7c8b2a0924c7d9e5030078278e8bbb394ae704c7.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies system executable filetype association
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Disables RegEdit via registry modification
    • Loads dropped DLL
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1204
    • C:\Windows\4k51k4.exe
      C:\Windows\4k51k4.exe
      2⤵
      • Modifies WinLogon for persistence
      • Modifies system executable filetype association
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies Control Panel
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2044
      • C:\Windows\4k51k4.exe
        C:\Windows\4k51k4.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1588
      • C:\Windows\SysWOW64\IExplorer.exe
        C:\Windows\system32\IExplorer.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        PID:1436
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1724
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1968
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1680
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1980
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:936
    • C:\Windows\SysWOW64\IExplorer.exe
      C:\Windows\system32\IExplorer.exe
      2⤵
      • Modifies WinLogon for persistence
      • Modifies system executable filetype association
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies Control Panel
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:276
      • C:\Windows\4k51k4.exe
        C:\Windows\4k51k4.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1680
      • C:\Windows\SysWOW64\IExplorer.exe
        C:\Windows\system32\IExplorer.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        PID:1040
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:640
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:344
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1964
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:772
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1524
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies system executable filetype association
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies Control Panel
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:596
      • C:\Windows\4k51k4.exe
        C:\Windows\4k51k4.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:460
      • C:\Windows\SysWOW64\IExplorer.exe
        C:\Windows\system32\IExplorer.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        PID:1588
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1728
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1412
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1900
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:564
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:836
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies system executable filetype association
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies Control Panel
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1128
      • C:\Windows\4k51k4.exe
        C:\Windows\4k51k4.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1524
      • C:\Windows\SysWOW64\IExplorer.exe
        C:\Windows\system32\IExplorer.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        PID:1996
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:932
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1096
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2012
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:992
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:344
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies system executable filetype association
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies Control Panel
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:1940
      • C:\Windows\4k51k4.exe
        C:\Windows\4k51k4.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1416
      • C:\Windows\SysWOW64\IExplorer.exe
        C:\Windows\system32\IExplorer.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        PID:1852
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:572
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1972
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1032
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:556
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:640
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies system executable filetype association
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies Control Panel
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:632
      • C:\Windows\4k51k4.exe
        C:\Windows\4k51k4.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1780
      • C:\Windows\SysWOW64\IExplorer.exe
        C:\Windows\system32\IExplorer.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        PID:1976
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:876
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:564
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1664
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1528
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1212
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies system executable filetype association
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies Control Panel
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:2020
      • C:\Windows\4k51k4.exe
        C:\Windows\4k51k4.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:700
      • C:\Windows\SysWOW64\IExplorer.exe
        C:\Windows\system32\IExplorer.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        PID:904
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
        3⤵
        • Executes dropped EXE
        PID:2004
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1044
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2028
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
        3⤵
        • Executes dropped EXE
        PID:2004
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
        3⤵
        • Executes dropped EXE
        PID:1420
    • C:\Windows\4k51k4.exe
      C:\Windows\4k51k4.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:876
    • C:\Windows\SysWOW64\IExplorer.exe
      C:\Windows\system32\IExplorer.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious use of SetWindowsHookEx
      PID:1772
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1428
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1568
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1636
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2008
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1664

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\4k51k4.exe

    Filesize

    91KB

    MD5

    fe8d791f783713e1a230f2738e20ba60

    SHA1

    3a99637d6df6fe6ab203c1380542d89b5e843b69

    SHA256

    84369f833d52157f325458b28d56223961e6d4b603491a96cbdfd58758060722

    SHA512

    d2fd443f75b029f1a5eebb66f2cbb80ed292a86e65bf465a1e0321109d50f43b429ad0242233d51608ed084d6825c6949fdb466ee08e432f99119cacd6f0dff3

  • C:\4k51k4.exe

    Filesize

    91KB

    MD5

    67b84a88fcab472acb2a5c8f44d78320

    SHA1

    88a60ff1eadefff89566202cf81c7f6fe27b2e27

    SHA256

    824e63316a908e28848e81ce7c8b2a0924c7d9e5030078278e8bbb394ae704c7

    SHA512

    895f174f68867caa2f08537d0399a5544d6a8b30547f9d8da0fe7428610d920f2e168174096ec2abee69335caf20b1b8c93fa4c8d56c53c7f6c8da580e67392c

  • C:\4k51k4.exe

    Filesize

    91KB

    MD5

    31f4555dcd7c4dc76b10d76c0f7990d1

    SHA1

    ba8c8ee8c0f2b91f2141547322dcacaa0ba7afb4

    SHA256

    c63bcff3a074499ce5e6acedd19ee4b3da6cbab2728d9ba55ce17dcdc1822e48

    SHA512

    d6ec42381fe48d7e80a2d29e2d6ee13fc312665ec68216b8d9a3c5cfc338f1b985e87eaf1a6365da076f038fec6485b3de8f0fbef5e065cb5db384cb6d4d98a5

  • C:\4k51k4.exe

    Filesize

    91KB

    MD5

    efc402c3b722ad097d329af16f43f071

    SHA1

    ad24386d9aa80ad9c4b4dec02a9cba99622a6062

    SHA256

    573a683b63b14d86921456f5862c564916c714d18339d5e99318a3e232efe73d

    SHA512

    aa3b43aec328479a6bffc8397ee6b8ae96574f8ba8c316f77893e42e2ea2a57062b729a600dc871e3aa237a7f157c9309b665291f0dccce5633c23ddcb1a857c

  • C:\4k51k4.exe

    Filesize

    91KB

    MD5

    efc402c3b722ad097d329af16f43f071

    SHA1

    ad24386d9aa80ad9c4b4dec02a9cba99622a6062

    SHA256

    573a683b63b14d86921456f5862c564916c714d18339d5e99318a3e232efe73d

    SHA512

    aa3b43aec328479a6bffc8397ee6b8ae96574f8ba8c316f77893e42e2ea2a57062b729a600dc871e3aa237a7f157c9309b665291f0dccce5633c23ddcb1a857c

  • C:\4k51k4.exe

    Filesize

    91KB

    MD5

    ae4362472bab7d198675508c90741b68

    SHA1

    17d54776ab318aab3fe08ad3fc3a13183d37b9f6

    SHA256

    1a7a403d377bb0337e3af53a290b7739640a2e9ef36aba5b4f1a5d5ebdf78dc4

    SHA512

    f2542ee8afa9ca42fb20c9b22400844f2e4d1c6948d0537ffb4ab3882594e2cfac6b19041cf300f16876fd5799b45b7a6679adcb19d25125a50cd60d84e40eda

  • C:\Puisi.txt

    Filesize

    442B

    MD5

    001424d7974b9a3995af292f6fcfe171

    SHA1

    f8201d49d594d712c8450679c856c2e8307d2337

    SHA256

    660ecfcd91ba19959d0c348724da95d7fd6dd57359898e6e3bcce600ff3c797d

    SHA512

    66ec4330b9a9961a2926516ec96d71e3311f67a61e6ac3070303453d26fa4fdc9524296f583c0e2179414f1a0d795cedbd094a83f5ecd3f1faa0cccfe4276657

  • C:\Puisi.txt

    Filesize

    442B

    MD5

    001424d7974b9a3995af292f6fcfe171

    SHA1

    f8201d49d594d712c8450679c856c2e8307d2337

    SHA256

    660ecfcd91ba19959d0c348724da95d7fd6dd57359898e6e3bcce600ff3c797d

    SHA512

    66ec4330b9a9961a2926516ec96d71e3311f67a61e6ac3070303453d26fa4fdc9524296f583c0e2179414f1a0d795cedbd094a83f5ecd3f1faa0cccfe4276657

  • C:\Puisi.txt

    Filesize

    442B

    MD5

    001424d7974b9a3995af292f6fcfe171

    SHA1

    f8201d49d594d712c8450679c856c2e8307d2337

    SHA256

    660ecfcd91ba19959d0c348724da95d7fd6dd57359898e6e3bcce600ff3c797d

    SHA512

    66ec4330b9a9961a2926516ec96d71e3311f67a61e6ac3070303453d26fa4fdc9524296f583c0e2179414f1a0d795cedbd094a83f5ecd3f1faa0cccfe4276657

  • C:\Users\Admin\AppData\Local\WINDOWS\CSRSS.EXE

    Filesize

    91KB

    MD5

    efc402c3b722ad097d329af16f43f071

    SHA1

    ad24386d9aa80ad9c4b4dec02a9cba99622a6062

    SHA256

    573a683b63b14d86921456f5862c564916c714d18339d5e99318a3e232efe73d

    SHA512

    aa3b43aec328479a6bffc8397ee6b8ae96574f8ba8c316f77893e42e2ea2a57062b729a600dc871e3aa237a7f157c9309b665291f0dccce5633c23ddcb1a857c

  • C:\Users\Admin\AppData\Local\WINDOWS\LSASS.EXE

    Filesize

    91KB

    MD5

    7ab77738bd3d83201d4d1fea8b5e772a

    SHA1

    23549aca41776d1b86ddb7be594cba434fbffdfe

    SHA256

    1663524ea3a4f0328a8386b4358cbeb8e09ea2499ed8fce17b6a639ff967fafb

    SHA512

    bb8210b572c26a3647606a75a3bfa7559ed459d2254bba719e153e5c4c6aa4a186df52c3ff2c27848a68f4dac3f3fb558ac165ff13b032d20747149fce23f3b2

  • C:\Users\Admin\AppData\Local\WINDOWS\SERVICES.EXE

    Filesize

    91KB

    MD5

    eff85686e54c646541db1c8551707ea9

    SHA1

    a0985a063c9ec1cdfeff0e3bb261fdb8ec97e173

    SHA256

    69aace6431bba09ef4415f65d9c696a330aaeaec15a3cdf3ad2e473f2145b0e0

    SHA512

    4de186b05ab87bb4a450208de30918f813404d4ea64c9cd86c0ad4208c2da3a516824cef13f08144c4cf70c1ec6442c90f579b64e06e4f05b4ced694d07708fc

  • C:\Users\Admin\AppData\Local\WINDOWS\SMSS.EXE

    Filesize

    91KB

    MD5

    f8ac51bcea795cfaa30692cca9215d52

    SHA1

    c7f7d32625ee49f18939c356b2ba582f522ac968

    SHA256

    aaa7ec94d154ba6e24e4417ee3e103021e4e286f2ee0dc61c7becb65987178b7

    SHA512

    c6180e3c6168284ac897d5f1177a3ab39e6f1abffaf4f3152cadaab1e7dd10503eebd097c1551883d1ad40769206fa04d01ae985dc8ab8b2b1b25d7cb289601e

  • C:\Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE

    Filesize

    91KB

    MD5

    efc402c3b722ad097d329af16f43f071

    SHA1

    ad24386d9aa80ad9c4b4dec02a9cba99622a6062

    SHA256

    573a683b63b14d86921456f5862c564916c714d18339d5e99318a3e232efe73d

    SHA512

    aa3b43aec328479a6bffc8397ee6b8ae96574f8ba8c316f77893e42e2ea2a57062b729a600dc871e3aa237a7f157c9309b665291f0dccce5633c23ddcb1a857c

  • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE

    Filesize

    91KB

    MD5

    efc402c3b722ad097d329af16f43f071

    SHA1

    ad24386d9aa80ad9c4b4dec02a9cba99622a6062

    SHA256

    573a683b63b14d86921456f5862c564916c714d18339d5e99318a3e232efe73d

    SHA512

    aa3b43aec328479a6bffc8397ee6b8ae96574f8ba8c316f77893e42e2ea2a57062b729a600dc871e3aa237a7f157c9309b665291f0dccce5633c23ddcb1a857c

  • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.exe

    Filesize

    91KB

    MD5

    7ab77738bd3d83201d4d1fea8b5e772a

    SHA1

    23549aca41776d1b86ddb7be594cba434fbffdfe

    SHA256

    1663524ea3a4f0328a8386b4358cbeb8e09ea2499ed8fce17b6a639ff967fafb

    SHA512

    bb8210b572c26a3647606a75a3bfa7559ed459d2254bba719e153e5c4c6aa4a186df52c3ff2c27848a68f4dac3f3fb558ac165ff13b032d20747149fce23f3b2

  • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE

    Filesize

    91KB

    MD5

    eff85686e54c646541db1c8551707ea9

    SHA1

    a0985a063c9ec1cdfeff0e3bb261fdb8ec97e173

    SHA256

    69aace6431bba09ef4415f65d9c696a330aaeaec15a3cdf3ad2e473f2145b0e0

    SHA512

    4de186b05ab87bb4a450208de30918f813404d4ea64c9cd86c0ad4208c2da3a516824cef13f08144c4cf70c1ec6442c90f579b64e06e4f05b4ced694d07708fc

  • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE

    Filesize

    91KB

    MD5

    f8ac51bcea795cfaa30692cca9215d52

    SHA1

    c7f7d32625ee49f18939c356b2ba582f522ac968

    SHA256

    aaa7ec94d154ba6e24e4417ee3e103021e4e286f2ee0dc61c7becb65987178b7

    SHA512

    c6180e3c6168284ac897d5f1177a3ab39e6f1abffaf4f3152cadaab1e7dd10503eebd097c1551883d1ad40769206fa04d01ae985dc8ab8b2b1b25d7cb289601e

  • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE

    Filesize

    91KB

    MD5

    efc402c3b722ad097d329af16f43f071

    SHA1

    ad24386d9aa80ad9c4b4dec02a9cba99622a6062

    SHA256

    573a683b63b14d86921456f5862c564916c714d18339d5e99318a3e232efe73d

    SHA512

    aa3b43aec328479a6bffc8397ee6b8ae96574f8ba8c316f77893e42e2ea2a57062b729a600dc871e3aa237a7f157c9309b665291f0dccce5633c23ddcb1a857c

  • C:\Users\All Users\Start Menu\Programs\Startup\Empty.pif

    Filesize

    91KB

    MD5

    103a99fca085c1ff94930e63d8675fab

    SHA1

    c318eaf621ac90cdfd04d8ff733be3ea8c4a10fc

    SHA256

    f4cc7698efe19dab59410b0e8b9aba5e5919f00af472aa80c40b518bcdfb4b57

    SHA512

    e3fb1be994c575c3c5a4259bec5c303c2a336cfa7245a0ce627f677e889323c9b58ec7f356ef94ad0eee3226ac0e31b55bf4a7e60626f573605fb71e483642c2

  • C:\Users\All Users\Start Menu\Programs\Startup\Empty.pif

    Filesize

    91KB

    MD5

    67b84a88fcab472acb2a5c8f44d78320

    SHA1

    88a60ff1eadefff89566202cf81c7f6fe27b2e27

    SHA256

    824e63316a908e28848e81ce7c8b2a0924c7d9e5030078278e8bbb394ae704c7

    SHA512

    895f174f68867caa2f08537d0399a5544d6a8b30547f9d8da0fe7428610d920f2e168174096ec2abee69335caf20b1b8c93fa4c8d56c53c7f6c8da580e67392c

  • C:\Users\All Users\Start Menu\Programs\Startup\Empty.pif

    Filesize

    91KB

    MD5

    31f4555dcd7c4dc76b10d76c0f7990d1

    SHA1

    ba8c8ee8c0f2b91f2141547322dcacaa0ba7afb4

    SHA256

    c63bcff3a074499ce5e6acedd19ee4b3da6cbab2728d9ba55ce17dcdc1822e48

    SHA512

    d6ec42381fe48d7e80a2d29e2d6ee13fc312665ec68216b8d9a3c5cfc338f1b985e87eaf1a6365da076f038fec6485b3de8f0fbef5e065cb5db384cb6d4d98a5

  • C:\Users\All Users\Start Menu\Programs\Startup\Empty.pif

    Filesize

    91KB

    MD5

    efc402c3b722ad097d329af16f43f071

    SHA1

    ad24386d9aa80ad9c4b4dec02a9cba99622a6062

    SHA256

    573a683b63b14d86921456f5862c564916c714d18339d5e99318a3e232efe73d

    SHA512

    aa3b43aec328479a6bffc8397ee6b8ae96574f8ba8c316f77893e42e2ea2a57062b729a600dc871e3aa237a7f157c9309b665291f0dccce5633c23ddcb1a857c

  • C:\Users\All Users\Start Menu\Programs\Startup\Empty.pif

    Filesize

    91KB

    MD5

    efc402c3b722ad097d329af16f43f071

    SHA1

    ad24386d9aa80ad9c4b4dec02a9cba99622a6062

    SHA256

    573a683b63b14d86921456f5862c564916c714d18339d5e99318a3e232efe73d

    SHA512

    aa3b43aec328479a6bffc8397ee6b8ae96574f8ba8c316f77893e42e2ea2a57062b729a600dc871e3aa237a7f157c9309b665291f0dccce5633c23ddcb1a857c

  • C:\Windows\4k51k4.exe

    Filesize

    91KB

    MD5

    454da51daad70c02ab83dcec7c82db5e

    SHA1

    b9922d18f603f5fab682fb63fb36bd86c6771eb4

    SHA256

    e99e4dca73caa5a7d8befc1d4cb39d9167d8cb04e8d2cbd19811abd6a9c6b431

    SHA512

    c919320a0a7fda18bff300b3ad95bcc7ea03ed1ce7c03d1451dc57f06e45d128aa4c13e50a5fb12f14e22e086d776d963908a57d70bd65083df4191a3fb17a83

  • C:\Windows\4k51k4.exe

    Filesize

    91KB

    MD5

    454da51daad70c02ab83dcec7c82db5e

    SHA1

    b9922d18f603f5fab682fb63fb36bd86c6771eb4

    SHA256

    e99e4dca73caa5a7d8befc1d4cb39d9167d8cb04e8d2cbd19811abd6a9c6b431

    SHA512

    c919320a0a7fda18bff300b3ad95bcc7ea03ed1ce7c03d1451dc57f06e45d128aa4c13e50a5fb12f14e22e086d776d963908a57d70bd65083df4191a3fb17a83

  • C:\Windows\4k51k4.exe

    Filesize

    91KB

    MD5

    454da51daad70c02ab83dcec7c82db5e

    SHA1

    b9922d18f603f5fab682fb63fb36bd86c6771eb4

    SHA256

    e99e4dca73caa5a7d8befc1d4cb39d9167d8cb04e8d2cbd19811abd6a9c6b431

    SHA512

    c919320a0a7fda18bff300b3ad95bcc7ea03ed1ce7c03d1451dc57f06e45d128aa4c13e50a5fb12f14e22e086d776d963908a57d70bd65083df4191a3fb17a83

  • C:\Windows\4k51k4.exe

    Filesize

    91KB

    MD5

    454da51daad70c02ab83dcec7c82db5e

    SHA1

    b9922d18f603f5fab682fb63fb36bd86c6771eb4

    SHA256

    e99e4dca73caa5a7d8befc1d4cb39d9167d8cb04e8d2cbd19811abd6a9c6b431

    SHA512

    c919320a0a7fda18bff300b3ad95bcc7ea03ed1ce7c03d1451dc57f06e45d128aa4c13e50a5fb12f14e22e086d776d963908a57d70bd65083df4191a3fb17a83

  • C:\Windows\4k51k4.exe

    Filesize

    91KB

    MD5

    454da51daad70c02ab83dcec7c82db5e

    SHA1

    b9922d18f603f5fab682fb63fb36bd86c6771eb4

    SHA256

    e99e4dca73caa5a7d8befc1d4cb39d9167d8cb04e8d2cbd19811abd6a9c6b431

    SHA512

    c919320a0a7fda18bff300b3ad95bcc7ea03ed1ce7c03d1451dc57f06e45d128aa4c13e50a5fb12f14e22e086d776d963908a57d70bd65083df4191a3fb17a83

  • C:\Windows\MSVBVM60.DLL

    Filesize

    1.3MB

    MD5

    5343a19c618bc515ceb1695586c6c137

    SHA1

    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

    SHA256

    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

    SHA512

    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

  • C:\Windows\SysWOW64\IExplorer.exe

    Filesize

    91KB

    MD5

    31f4555dcd7c4dc76b10d76c0f7990d1

    SHA1

    ba8c8ee8c0f2b91f2141547322dcacaa0ba7afb4

    SHA256

    c63bcff3a074499ce5e6acedd19ee4b3da6cbab2728d9ba55ce17dcdc1822e48

    SHA512

    d6ec42381fe48d7e80a2d29e2d6ee13fc312665ec68216b8d9a3c5cfc338f1b985e87eaf1a6365da076f038fec6485b3de8f0fbef5e065cb5db384cb6d4d98a5

  • C:\Windows\SysWOW64\IExplorer.exe

    Filesize

    91KB

    MD5

    31f4555dcd7c4dc76b10d76c0f7990d1

    SHA1

    ba8c8ee8c0f2b91f2141547322dcacaa0ba7afb4

    SHA256

    c63bcff3a074499ce5e6acedd19ee4b3da6cbab2728d9ba55ce17dcdc1822e48

    SHA512

    d6ec42381fe48d7e80a2d29e2d6ee13fc312665ec68216b8d9a3c5cfc338f1b985e87eaf1a6365da076f038fec6485b3de8f0fbef5e065cb5db384cb6d4d98a5

  • C:\Windows\SysWOW64\IExplorer.exe

    Filesize

    91KB

    MD5

    31f4555dcd7c4dc76b10d76c0f7990d1

    SHA1

    ba8c8ee8c0f2b91f2141547322dcacaa0ba7afb4

    SHA256

    c63bcff3a074499ce5e6acedd19ee4b3da6cbab2728d9ba55ce17dcdc1822e48

    SHA512

    d6ec42381fe48d7e80a2d29e2d6ee13fc312665ec68216b8d9a3c5cfc338f1b985e87eaf1a6365da076f038fec6485b3de8f0fbef5e065cb5db384cb6d4d98a5

  • C:\Windows\SysWOW64\IExplorer.exe

    Filesize

    91KB

    MD5

    31f4555dcd7c4dc76b10d76c0f7990d1

    SHA1

    ba8c8ee8c0f2b91f2141547322dcacaa0ba7afb4

    SHA256

    c63bcff3a074499ce5e6acedd19ee4b3da6cbab2728d9ba55ce17dcdc1822e48

    SHA512

    d6ec42381fe48d7e80a2d29e2d6ee13fc312665ec68216b8d9a3c5cfc338f1b985e87eaf1a6365da076f038fec6485b3de8f0fbef5e065cb5db384cb6d4d98a5

  • C:\Windows\SysWOW64\IExplorer.exe

    Filesize

    91KB

    MD5

    31f4555dcd7c4dc76b10d76c0f7990d1

    SHA1

    ba8c8ee8c0f2b91f2141547322dcacaa0ba7afb4

    SHA256

    c63bcff3a074499ce5e6acedd19ee4b3da6cbab2728d9ba55ce17dcdc1822e48

    SHA512

    d6ec42381fe48d7e80a2d29e2d6ee13fc312665ec68216b8d9a3c5cfc338f1b985e87eaf1a6365da076f038fec6485b3de8f0fbef5e065cb5db384cb6d4d98a5

  • C:\Windows\SysWOW64\MrHelloween.scr

    Filesize

    91KB

    MD5

    1cdd32c02315985fdbb7769591235b4b

    SHA1

    cce3e2121a428fe03e492f77feabdd1a8baa188c

    SHA256

    74a28c7cd1f95667eb2cc0ca1732365271097cbcc087892fb5cac8e83a4484c4

    SHA512

    b7b58295e69b979d1cee09f0c3f951332ab452a7b9a90f205fd3bb9b9cb381bfe495137bb5320913e1c866d36ec6c13c3a2c0836af27fdc7e6b15ff47979b72f

  • C:\Windows\SysWOW64\MrHelloween.scr

    Filesize

    91KB

    MD5

    67b84a88fcab472acb2a5c8f44d78320

    SHA1

    88a60ff1eadefff89566202cf81c7f6fe27b2e27

    SHA256

    824e63316a908e28848e81ce7c8b2a0924c7d9e5030078278e8bbb394ae704c7

    SHA512

    895f174f68867caa2f08537d0399a5544d6a8b30547f9d8da0fe7428610d920f2e168174096ec2abee69335caf20b1b8c93fa4c8d56c53c7f6c8da580e67392c

  • C:\Windows\SysWOW64\MrHelloween.scr

    Filesize

    91KB

    MD5

    31f4555dcd7c4dc76b10d76c0f7990d1

    SHA1

    ba8c8ee8c0f2b91f2141547322dcacaa0ba7afb4

    SHA256

    c63bcff3a074499ce5e6acedd19ee4b3da6cbab2728d9ba55ce17dcdc1822e48

    SHA512

    d6ec42381fe48d7e80a2d29e2d6ee13fc312665ec68216b8d9a3c5cfc338f1b985e87eaf1a6365da076f038fec6485b3de8f0fbef5e065cb5db384cb6d4d98a5

  • C:\Windows\SysWOW64\MrHelloween.scr

    Filesize

    91KB

    MD5

    efc402c3b722ad097d329af16f43f071

    SHA1

    ad24386d9aa80ad9c4b4dec02a9cba99622a6062

    SHA256

    573a683b63b14d86921456f5862c564916c714d18339d5e99318a3e232efe73d

    SHA512

    aa3b43aec328479a6bffc8397ee6b8ae96574f8ba8c316f77893e42e2ea2a57062b729a600dc871e3aa237a7f157c9309b665291f0dccce5633c23ddcb1a857c

  • C:\Windows\SysWOW64\MrHelloween.scr

    Filesize

    91KB

    MD5

    efc402c3b722ad097d329af16f43f071

    SHA1

    ad24386d9aa80ad9c4b4dec02a9cba99622a6062

    SHA256

    573a683b63b14d86921456f5862c564916c714d18339d5e99318a3e232efe73d

    SHA512

    aa3b43aec328479a6bffc8397ee6b8ae96574f8ba8c316f77893e42e2ea2a57062b729a600dc871e3aa237a7f157c9309b665291f0dccce5633c23ddcb1a857c

  • C:\Windows\SysWOW64\shell.exe

    Filesize

    91KB

    MD5

    a3328a9523aec7587a3816ff11a4be11

    SHA1

    ac41ebf72d54262d1a6264988bc10242ab9c6c5a

    SHA256

    a57ee6f3d3ee124f7734cee7578507e8190d1cdd97eb76266f7a69fe45bdc10b

    SHA512

    cf5b228828eb16948f7a5e05abdc5c128dfc4547638a8c32da31ea0ca29a91bab5d09ca87c573b21bdd6cc0de12bc40b58099daf53f4263ce7faa1a0fda0deb0

  • C:\Windows\SysWOW64\shell.exe

    Filesize

    91KB

    MD5

    67b84a88fcab472acb2a5c8f44d78320

    SHA1

    88a60ff1eadefff89566202cf81c7f6fe27b2e27

    SHA256

    824e63316a908e28848e81ce7c8b2a0924c7d9e5030078278e8bbb394ae704c7

    SHA512

    895f174f68867caa2f08537d0399a5544d6a8b30547f9d8da0fe7428610d920f2e168174096ec2abee69335caf20b1b8c93fa4c8d56c53c7f6c8da580e67392c

  • C:\Windows\SysWOW64\shell.exe

    Filesize

    91KB

    MD5

    31f4555dcd7c4dc76b10d76c0f7990d1

    SHA1

    ba8c8ee8c0f2b91f2141547322dcacaa0ba7afb4

    SHA256

    c63bcff3a074499ce5e6acedd19ee4b3da6cbab2728d9ba55ce17dcdc1822e48

    SHA512

    d6ec42381fe48d7e80a2d29e2d6ee13fc312665ec68216b8d9a3c5cfc338f1b985e87eaf1a6365da076f038fec6485b3de8f0fbef5e065cb5db384cb6d4d98a5

  • C:\Windows\SysWOW64\shell.exe

    Filesize

    91KB

    MD5

    efc402c3b722ad097d329af16f43f071

    SHA1

    ad24386d9aa80ad9c4b4dec02a9cba99622a6062

    SHA256

    573a683b63b14d86921456f5862c564916c714d18339d5e99318a3e232efe73d

    SHA512

    aa3b43aec328479a6bffc8397ee6b8ae96574f8ba8c316f77893e42e2ea2a57062b729a600dc871e3aa237a7f157c9309b665291f0dccce5633c23ddcb1a857c

  • C:\Windows\SysWOW64\shell.exe

    Filesize

    91KB

    MD5

    7ab77738bd3d83201d4d1fea8b5e772a

    SHA1

    23549aca41776d1b86ddb7be594cba434fbffdfe

    SHA256

    1663524ea3a4f0328a8386b4358cbeb8e09ea2499ed8fce17b6a639ff967fafb

    SHA512

    bb8210b572c26a3647606a75a3bfa7559ed459d2254bba719e153e5c4c6aa4a186df52c3ff2c27848a68f4dac3f3fb558ac165ff13b032d20747149fce23f3b2

  • C:\Windows\SysWOW64\shell.exe

    Filesize

    91KB

    MD5

    a026219e676e2ea89c7cb58c6cf1ebc8

    SHA1

    c48cec858113ec0fe2de96c916cada22ed9642ef

    SHA256

    526901faa7a66d9c979bf36306a53063199ecc62432a12408400d4b0e4f9b126

    SHA512

    2d91cc3a8706ecc10f19e7638172cdb8a63a8499f268d88842f530e81ede7dd99b8e2b0984a83442d600db591869010dc5976447a67ea5584a815aa183742c56

  • \Users\Admin\AppData\Local\WINDOWS\CSRSS.EXE

    Filesize

    91KB

    MD5

    efc402c3b722ad097d329af16f43f071

    SHA1

    ad24386d9aa80ad9c4b4dec02a9cba99622a6062

    SHA256

    573a683b63b14d86921456f5862c564916c714d18339d5e99318a3e232efe73d

    SHA512

    aa3b43aec328479a6bffc8397ee6b8ae96574f8ba8c316f77893e42e2ea2a57062b729a600dc871e3aa237a7f157c9309b665291f0dccce5633c23ddcb1a857c

  • \Users\Admin\AppData\Local\WINDOWS\CSRSS.EXE

    Filesize

    91KB

    MD5

    efc402c3b722ad097d329af16f43f071

    SHA1

    ad24386d9aa80ad9c4b4dec02a9cba99622a6062

    SHA256

    573a683b63b14d86921456f5862c564916c714d18339d5e99318a3e232efe73d

    SHA512

    aa3b43aec328479a6bffc8397ee6b8ae96574f8ba8c316f77893e42e2ea2a57062b729a600dc871e3aa237a7f157c9309b665291f0dccce5633c23ddcb1a857c

  • \Users\Admin\AppData\Local\WINDOWS\LSASS.EXE

    Filesize

    91KB

    MD5

    7ab77738bd3d83201d4d1fea8b5e772a

    SHA1

    23549aca41776d1b86ddb7be594cba434fbffdfe

    SHA256

    1663524ea3a4f0328a8386b4358cbeb8e09ea2499ed8fce17b6a639ff967fafb

    SHA512

    bb8210b572c26a3647606a75a3bfa7559ed459d2254bba719e153e5c4c6aa4a186df52c3ff2c27848a68f4dac3f3fb558ac165ff13b032d20747149fce23f3b2

  • \Users\Admin\AppData\Local\WINDOWS\LSASS.EXE

    Filesize

    91KB

    MD5

    7ab77738bd3d83201d4d1fea8b5e772a

    SHA1

    23549aca41776d1b86ddb7be594cba434fbffdfe

    SHA256

    1663524ea3a4f0328a8386b4358cbeb8e09ea2499ed8fce17b6a639ff967fafb

    SHA512

    bb8210b572c26a3647606a75a3bfa7559ed459d2254bba719e153e5c4c6aa4a186df52c3ff2c27848a68f4dac3f3fb558ac165ff13b032d20747149fce23f3b2

  • \Users\Admin\AppData\Local\WINDOWS\SERVICES.EXE

    Filesize

    91KB

    MD5

    eff85686e54c646541db1c8551707ea9

    SHA1

    a0985a063c9ec1cdfeff0e3bb261fdb8ec97e173

    SHA256

    69aace6431bba09ef4415f65d9c696a330aaeaec15a3cdf3ad2e473f2145b0e0

    SHA512

    4de186b05ab87bb4a450208de30918f813404d4ea64c9cd86c0ad4208c2da3a516824cef13f08144c4cf70c1ec6442c90f579b64e06e4f05b4ced694d07708fc

  • \Users\Admin\AppData\Local\WINDOWS\SERVICES.EXE

    Filesize

    91KB

    MD5

    eff85686e54c646541db1c8551707ea9

    SHA1

    a0985a063c9ec1cdfeff0e3bb261fdb8ec97e173

    SHA256

    69aace6431bba09ef4415f65d9c696a330aaeaec15a3cdf3ad2e473f2145b0e0

    SHA512

    4de186b05ab87bb4a450208de30918f813404d4ea64c9cd86c0ad4208c2da3a516824cef13f08144c4cf70c1ec6442c90f579b64e06e4f05b4ced694d07708fc

  • \Users\Admin\AppData\Local\WINDOWS\SMSS.EXE

    Filesize

    91KB

    MD5

    f8ac51bcea795cfaa30692cca9215d52

    SHA1

    c7f7d32625ee49f18939c356b2ba582f522ac968

    SHA256

    aaa7ec94d154ba6e24e4417ee3e103021e4e286f2ee0dc61c7becb65987178b7

    SHA512

    c6180e3c6168284ac897d5f1177a3ab39e6f1abffaf4f3152cadaab1e7dd10503eebd097c1551883d1ad40769206fa04d01ae985dc8ab8b2b1b25d7cb289601e

  • \Users\Admin\AppData\Local\WINDOWS\SMSS.EXE

    Filesize

    91KB

    MD5

    f8ac51bcea795cfaa30692cca9215d52

    SHA1

    c7f7d32625ee49f18939c356b2ba582f522ac968

    SHA256

    aaa7ec94d154ba6e24e4417ee3e103021e4e286f2ee0dc61c7becb65987178b7

    SHA512

    c6180e3c6168284ac897d5f1177a3ab39e6f1abffaf4f3152cadaab1e7dd10503eebd097c1551883d1ad40769206fa04d01ae985dc8ab8b2b1b25d7cb289601e

  • \Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE

    Filesize

    91KB

    MD5

    efc402c3b722ad097d329af16f43f071

    SHA1

    ad24386d9aa80ad9c4b4dec02a9cba99622a6062

    SHA256

    573a683b63b14d86921456f5862c564916c714d18339d5e99318a3e232efe73d

    SHA512

    aa3b43aec328479a6bffc8397ee6b8ae96574f8ba8c316f77893e42e2ea2a57062b729a600dc871e3aa237a7f157c9309b665291f0dccce5633c23ddcb1a857c

  • \Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE

    Filesize

    91KB

    MD5

    efc402c3b722ad097d329af16f43f071

    SHA1

    ad24386d9aa80ad9c4b4dec02a9cba99622a6062

    SHA256

    573a683b63b14d86921456f5862c564916c714d18339d5e99318a3e232efe73d

    SHA512

    aa3b43aec328479a6bffc8397ee6b8ae96574f8ba8c316f77893e42e2ea2a57062b729a600dc871e3aa237a7f157c9309b665291f0dccce5633c23ddcb1a857c

  • \Windows\SysWOW64\IExplorer.exe

    Filesize

    91KB

    MD5

    31f4555dcd7c4dc76b10d76c0f7990d1

    SHA1

    ba8c8ee8c0f2b91f2141547322dcacaa0ba7afb4

    SHA256

    c63bcff3a074499ce5e6acedd19ee4b3da6cbab2728d9ba55ce17dcdc1822e48

    SHA512

    d6ec42381fe48d7e80a2d29e2d6ee13fc312665ec68216b8d9a3c5cfc338f1b985e87eaf1a6365da076f038fec6485b3de8f0fbef5e065cb5db384cb6d4d98a5

  • \Windows\SysWOW64\IExplorer.exe

    Filesize

    91KB

    MD5

    31f4555dcd7c4dc76b10d76c0f7990d1

    SHA1

    ba8c8ee8c0f2b91f2141547322dcacaa0ba7afb4

    SHA256

    c63bcff3a074499ce5e6acedd19ee4b3da6cbab2728d9ba55ce17dcdc1822e48

    SHA512

    d6ec42381fe48d7e80a2d29e2d6ee13fc312665ec68216b8d9a3c5cfc338f1b985e87eaf1a6365da076f038fec6485b3de8f0fbef5e065cb5db384cb6d4d98a5

  • \Windows\SysWOW64\IExplorer.exe

    Filesize

    91KB

    MD5

    31f4555dcd7c4dc76b10d76c0f7990d1

    SHA1

    ba8c8ee8c0f2b91f2141547322dcacaa0ba7afb4

    SHA256

    c63bcff3a074499ce5e6acedd19ee4b3da6cbab2728d9ba55ce17dcdc1822e48

    SHA512

    d6ec42381fe48d7e80a2d29e2d6ee13fc312665ec68216b8d9a3c5cfc338f1b985e87eaf1a6365da076f038fec6485b3de8f0fbef5e065cb5db384cb6d4d98a5

  • \Windows\SysWOW64\IExplorer.exe

    Filesize

    91KB

    MD5

    31f4555dcd7c4dc76b10d76c0f7990d1

    SHA1

    ba8c8ee8c0f2b91f2141547322dcacaa0ba7afb4

    SHA256

    c63bcff3a074499ce5e6acedd19ee4b3da6cbab2728d9ba55ce17dcdc1822e48

    SHA512

    d6ec42381fe48d7e80a2d29e2d6ee13fc312665ec68216b8d9a3c5cfc338f1b985e87eaf1a6365da076f038fec6485b3de8f0fbef5e065cb5db384cb6d4d98a5

  • \Windows\SysWOW64\IExplorer.exe

    Filesize

    91KB

    MD5

    31f4555dcd7c4dc76b10d76c0f7990d1

    SHA1

    ba8c8ee8c0f2b91f2141547322dcacaa0ba7afb4

    SHA256

    c63bcff3a074499ce5e6acedd19ee4b3da6cbab2728d9ba55ce17dcdc1822e48

    SHA512

    d6ec42381fe48d7e80a2d29e2d6ee13fc312665ec68216b8d9a3c5cfc338f1b985e87eaf1a6365da076f038fec6485b3de8f0fbef5e065cb5db384cb6d4d98a5

  • \Windows\SysWOW64\IExplorer.exe

    Filesize

    91KB

    MD5

    31f4555dcd7c4dc76b10d76c0f7990d1

    SHA1

    ba8c8ee8c0f2b91f2141547322dcacaa0ba7afb4

    SHA256

    c63bcff3a074499ce5e6acedd19ee4b3da6cbab2728d9ba55ce17dcdc1822e48

    SHA512

    d6ec42381fe48d7e80a2d29e2d6ee13fc312665ec68216b8d9a3c5cfc338f1b985e87eaf1a6365da076f038fec6485b3de8f0fbef5e065cb5db384cb6d4d98a5

  • \Windows\SysWOW64\IExplorer.exe

    Filesize

    91KB

    MD5

    31f4555dcd7c4dc76b10d76c0f7990d1

    SHA1

    ba8c8ee8c0f2b91f2141547322dcacaa0ba7afb4

    SHA256

    c63bcff3a074499ce5e6acedd19ee4b3da6cbab2728d9ba55ce17dcdc1822e48

    SHA512

    d6ec42381fe48d7e80a2d29e2d6ee13fc312665ec68216b8d9a3c5cfc338f1b985e87eaf1a6365da076f038fec6485b3de8f0fbef5e065cb5db384cb6d4d98a5

  • \Windows\SysWOW64\IExplorer.exe

    Filesize

    91KB

    MD5

    31f4555dcd7c4dc76b10d76c0f7990d1

    SHA1

    ba8c8ee8c0f2b91f2141547322dcacaa0ba7afb4

    SHA256

    c63bcff3a074499ce5e6acedd19ee4b3da6cbab2728d9ba55ce17dcdc1822e48

    SHA512

    d6ec42381fe48d7e80a2d29e2d6ee13fc312665ec68216b8d9a3c5cfc338f1b985e87eaf1a6365da076f038fec6485b3de8f0fbef5e065cb5db384cb6d4d98a5

  • memory/276-64-0x0000000000000000-mapping.dmp

  • memory/276-240-0x0000000000740000-0x0000000000763000-memory.dmp

    Filesize

    140KB

  • memory/276-239-0x0000000000740000-0x0000000000763000-memory.dmp

    Filesize

    140KB

  • memory/276-104-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/344-216-0x0000000000000000-mapping.dmp

  • memory/344-318-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/344-244-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/344-389-0x0000000000000000-mapping.dmp

  • memory/460-184-0x0000000000000000-mapping.dmp

  • memory/556-332-0x0000000000000000-mapping.dmp

  • memory/564-384-0x0000000000000000-mapping.dmp

  • memory/564-288-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/564-317-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/564-263-0x0000000000000000-mapping.dmp

  • memory/572-253-0x0000000000000000-mapping.dmp

  • memory/572-282-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/596-71-0x0000000000000000-mapping.dmp

  • memory/596-105-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/632-92-0x0000000000000000-mapping.dmp

  • memory/632-109-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/640-357-0x0000000000000000-mapping.dmp

  • memory/640-217-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/640-202-0x0000000000000000-mapping.dmp

  • memory/700-222-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/700-182-0x0000000000000000-mapping.dmp

  • memory/772-335-0x0000000000000000-mapping.dmp

  • memory/836-398-0x0000000000000000-mapping.dmp

  • memory/876-262-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/876-226-0x0000000000000000-mapping.dmp

  • memory/876-133-0x0000000000000000-mapping.dmp

  • memory/876-149-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/876-246-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/904-211-0x0000000000000000-mapping.dmp

  • memory/904-242-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/932-264-0x0000000000000000-mapping.dmp

  • memory/932-285-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/936-323-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/936-295-0x0000000000000000-mapping.dmp

  • memory/992-373-0x0000000000000000-mapping.dmp

  • memory/1032-325-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1032-296-0x0000000000000000-mapping.dmp

  • memory/1032-331-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1040-172-0x0000000000000000-mapping.dmp

  • memory/1040-192-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1040-212-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1044-287-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1044-259-0x0000000000000000-mapping.dmp

  • memory/1044-316-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1096-326-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1096-302-0x0000000000000000-mapping.dmp

  • memory/1128-107-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1128-78-0x0000000000000000-mapping.dmp

  • memory/1204-56-0x0000000074DE1000-0x0000000074DE3000-memory.dmp

    Filesize

    8KB

  • memory/1204-99-0x0000000000680000-0x00000000006A3000-memory.dmp

    Filesize

    140KB

  • memory/1204-294-0x0000000000680000-0x00000000006A3000-memory.dmp

    Filesize

    140KB

  • memory/1204-186-0x0000000000680000-0x00000000006A3000-memory.dmp

    Filesize

    140KB

  • memory/1204-97-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1204-98-0x0000000000680000-0x00000000006A3000-memory.dmp

    Filesize

    140KB

  • memory/1204-293-0x0000000000680000-0x00000000006A3000-memory.dmp

    Filesize

    140KB

  • memory/1212-334-0x0000000000000000-mapping.dmp

  • memory/1412-273-0x0000000000000000-mapping.dmp

  • memory/1412-290-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1416-183-0x0000000000000000-mapping.dmp

  • memory/1420-358-0x0000000000000000-mapping.dmp

  • memory/1428-236-0x0000000000000000-mapping.dmp

  • memory/1436-145-0x0000000000000000-mapping.dmp

  • memory/1436-157-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1524-177-0x0000000000000000-mapping.dmp

  • memory/1524-359-0x0000000000000000-mapping.dmp

  • memory/1524-223-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1528-328-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1528-311-0x0000000000000000-mapping.dmp

  • memory/1568-291-0x0000000000000000-mapping.dmp

  • memory/1588-247-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1588-265-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1588-142-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1588-225-0x0000000000000000-mapping.dmp

  • memory/1588-125-0x0000000000000000-mapping.dmp

  • memory/1636-339-0x0000000000000000-mapping.dmp

  • memory/1664-315-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1664-297-0x0000000000000000-mapping.dmp

  • memory/1664-382-0x0000000000000000-mapping.dmp

  • memory/1680-173-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1680-271-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1680-165-0x0000000000000000-mapping.dmp

  • memory/1680-249-0x0000000000000000-mapping.dmp

  • memory/1724-207-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1724-181-0x0000000000000000-mapping.dmp

  • memory/1728-255-0x0000000000000000-mapping.dmp

  • memory/1728-269-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1772-191-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1772-251-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1772-152-0x0000000000000000-mapping.dmp

  • memory/1780-215-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1780-178-0x0000000000000000-mapping.dmp

  • memory/1852-245-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1852-252-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1852-218-0x0000000000000000-mapping.dmp

  • memory/1900-350-0x0000000000000000-mapping.dmp

  • memory/1940-108-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1940-85-0x0000000000000000-mapping.dmp

  • memory/1964-329-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1964-312-0x0000000000000000-mapping.dmp

  • memory/1968-241-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1968-204-0x0000000000000000-mapping.dmp

  • memory/1972-309-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1972-274-0x0000000000000000-mapping.dmp

  • memory/1976-231-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1976-206-0x0000000000000000-mapping.dmp

  • memory/1980-289-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1980-306-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1980-272-0x0000000000000000-mapping.dmp

  • memory/1996-243-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1996-267-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/1996-210-0x0000000000000000-mapping.dmp

  • memory/2004-330-0x0000000000000000-mapping.dmp

  • memory/2004-260-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2004-248-0x0000000000000000-mapping.dmp

  • memory/2008-374-0x0000000000000000-mapping.dmp

  • memory/2012-344-0x0000000000000000-mapping.dmp

  • memory/2020-102-0x0000000000000000-mapping.dmp

  • memory/2020-185-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2028-327-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2028-305-0x0000000000000000-mapping.dmp

  • memory/2044-103-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2044-286-0x0000000001CE0000-0x0000000001D03000-memory.dmp

    Filesize

    140KB

  • memory/2044-190-0x0000000001CE0000-0x0000000001D03000-memory.dmp

    Filesize

    140KB

  • memory/2044-57-0x0000000000000000-mapping.dmp