Analysis

  • max time kernel
    150s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 00:31

General

  • Target

    882847e7f7b82b08071d731036ddbcfbe353e7c49366204b2d85a140b09249d5.exe

  • Size

    52KB

  • MD5

    3568eaf658a9afa3fc624d503b456080

  • SHA1

    eefc86c79e5c49e8ac18130d5fc6a71d15cf4eca

  • SHA256

    882847e7f7b82b08071d731036ddbcfbe353e7c49366204b2d85a140b09249d5

  • SHA512

    8d5bf5a1c2d866b26e2744f6b9d761d675b3bc3c1669988dc9d9de6e1f7406b95c2d2f026eae1c11dd12769fb890a2686ae0f265e4ab533ed28e5980fe309043

  • SSDEEP

    768:d+ciLamXW9XgMxjFkpvMVX8q18q13yO1+33j5n/wSJkfw:IzaEW5gMxZVXf8a3yO10pw0

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 10 IoCs
  • Modifies system executable filetype association 2 TTPs 62 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 5 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 5 IoCs
  • Windows security bypass 2 TTPs 25 IoCs
  • Blocks application from running via registry modification 30 IoCs

    Adds application to list of disallowed applications.

  • Disables RegEdit via registry modification 10 IoCs
  • Disables use of System Restore points 1 TTPs
  • Executes dropped EXE 20 IoCs
  • Sets file execution options in registry 2 TTPs 10 IoCs
  • Loads dropped DLL 28 IoCs
  • Windows security modification 2 TTPs 30 IoCs
  • Adds Run key to start application 2 TTPs 25 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 32 IoCs
  • Drops file in Windows directory 20 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Control Panel 45 IoCs
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 4 IoCs
  • Suspicious use of SetWindowsHookEx 20 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\882847e7f7b82b08071d731036ddbcfbe353e7c49366204b2d85a140b09249d5.exe
    "C:\Users\Admin\AppData\Local\Temp\882847e7f7b82b08071d731036ddbcfbe353e7c49366204b2d85a140b09249d5.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies system executable filetype association
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Windows security bypass
    • Blocks application from running via registry modification
    • Disables RegEdit via registry modification
    • Sets file execution options in registry
    • Loads dropped DLL
    • Windows security modification
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies Control Panel
    • Modifies Internet Explorer settings
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:852
    • C:\Windows\nEwb0Rn.exe
      C:\Windows\nEwb0Rn.exe
      2⤵
      • Modifies WinLogon for persistence
      • Modifies system executable filetype association
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Blocks application from running via registry modification
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Sets file execution options in registry
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies Control Panel
      • Modifies Internet Explorer settings
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1708
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2004
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1512
      • C:\Windows\SysWOW64\WishfulThinking.exe
        C:\Windows\system32\WishfulThinking.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        PID:1880
      • C:\Windows\nEwb0Rn.exe
        C:\Windows\nEwb0Rn.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1088
    • C:\Windows\SysWOW64\WishfulThinking.exe
      C:\Windows\system32\WishfulThinking.exe
      2⤵
      • Modifies WinLogon for persistence
      • Modifies system executable filetype association
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Blocks application from running via registry modification
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Sets file execution options in registry
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies Control Panel
      • Modifies Internet Explorer settings
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1248
      • C:\Windows\nEwb0Rn.exe
        C:\Windows\nEwb0Rn.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1940
      • C:\Windows\SysWOW64\WishfulThinking.exe
        C:\Windows\system32\WishfulThinking.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        PID:1928
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1668
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1916
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies system executable filetype association
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Blocks application from running via registry modification
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Sets file execution options in registry
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies Control Panel
      • Modifies Internet Explorer settings
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1332
      • C:\Windows\nEwb0Rn.exe
        C:\Windows\nEwb0Rn.exe
        3⤵
        • Executes dropped EXE
        PID:1952
      • C:\Windows\SysWOW64\WishfulThinking.exe
        C:\Windows\system32\WishfulThinking.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        PID:664
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1072
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1620
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies system executable filetype association
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Blocks application from running via registry modification
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Sets file execution options in registry
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies Control Panel
      • Modifies Internet Explorer settings
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1768
      • C:\Windows\nEwb0Rn.exe
        C:\Windows\nEwb0Rn.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1964
      • C:\Windows\SysWOW64\WishfulThinking.exe
        C:\Windows\system32\WishfulThinking.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        PID:304
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1912
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1556

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Change Default File Association

1
T1042

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

10
T1112

Hidden Files and Directories

2
T1158

Disabling Security Tools

2
T1089

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Impact

Inhibit System Recovery

1
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\WINDOWS\SERVICES.EXE
    Filesize

    52KB

    MD5

    e445a6ac4744dee2070e3d1da49012de

    SHA1

    4b11edd0b849b7e6d3043dc76bc18c770e817de4

    SHA256

    c95a45a9b61b9bc6e9792edace1eee3bab1e0b8305464669bf9f16864c2a770a

    SHA512

    f04fda99804728f893d091bd8005d134af0f4b44ed8c15cb7285445edb2223c781497c2e37033876627e81079e30250f01308c38ee6212c0e1445705b7888ef2

  • C:\Users\Admin\AppData\Local\WINDOWS\SERVICES.EXE
    Filesize

    52KB

    MD5

    e445a6ac4744dee2070e3d1da49012de

    SHA1

    4b11edd0b849b7e6d3043dc76bc18c770e817de4

    SHA256

    c95a45a9b61b9bc6e9792edace1eee3bab1e0b8305464669bf9f16864c2a770a

    SHA512

    f04fda99804728f893d091bd8005d134af0f4b44ed8c15cb7285445edb2223c781497c2e37033876627e81079e30250f01308c38ee6212c0e1445705b7888ef2

  • C:\Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE
    Filesize

    52KB

    MD5

    57607cf4411d1f8e58e3cd8307f3cec4

    SHA1

    c4d6db774c8de4b80890bdb676ac8a343898eb12

    SHA256

    f21999f7a7ae5e6c2878e2c01c71d6b688705d0b73d1133b15800f0cd1aff92c

    SHA512

    8e5b324afa32551327006a3dd852045ade459f8d4cd8010ef31c58c772e2df63b6e96b16df87a90134a8960fa6ddadb832d2269cc47e86111d38b95701f8e6c9

  • C:\Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE
    Filesize

    52KB

    MD5

    57607cf4411d1f8e58e3cd8307f3cec4

    SHA1

    c4d6db774c8de4b80890bdb676ac8a343898eb12

    SHA256

    f21999f7a7ae5e6c2878e2c01c71d6b688705d0b73d1133b15800f0cd1aff92c

    SHA512

    8e5b324afa32551327006a3dd852045ade459f8d4cd8010ef31c58c772e2df63b6e96b16df87a90134a8960fa6ddadb832d2269cc47e86111d38b95701f8e6c9

  • C:\Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE
    Filesize

    52KB

    MD5

    57607cf4411d1f8e58e3cd8307f3cec4

    SHA1

    c4d6db774c8de4b80890bdb676ac8a343898eb12

    SHA256

    f21999f7a7ae5e6c2878e2c01c71d6b688705d0b73d1133b15800f0cd1aff92c

    SHA512

    8e5b324afa32551327006a3dd852045ade459f8d4cd8010ef31c58c772e2df63b6e96b16df87a90134a8960fa6ddadb832d2269cc47e86111d38b95701f8e6c9

  • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
    Filesize

    52KB

    MD5

    2087dba79386585da932195e8751819a

    SHA1

    54df2a0a3f2205316ad8b2276c8da06c0d8b31da

    SHA256

    7792e37aa286007f99f0b211781d9a0de8d6c6fa8b9d32a6e6018312bd6ce3ab

    SHA512

    a33bf5a2116d8da1287ea2839958fd82864fd279003215d7ed1a4ee6af07e2089abc20e5a2032674ff8febdcef441972777c5f747e5233a54522cd0d6e900a15

  • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
    Filesize

    52KB

    MD5

    e445a6ac4744dee2070e3d1da49012de

    SHA1

    4b11edd0b849b7e6d3043dc76bc18c770e817de4

    SHA256

    c95a45a9b61b9bc6e9792edace1eee3bab1e0b8305464669bf9f16864c2a770a

    SHA512

    f04fda99804728f893d091bd8005d134af0f4b44ed8c15cb7285445edb2223c781497c2e37033876627e81079e30250f01308c38ee6212c0e1445705b7888ef2

  • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
    Filesize

    52KB

    MD5

    e445a6ac4744dee2070e3d1da49012de

    SHA1

    4b11edd0b849b7e6d3043dc76bc18c770e817de4

    SHA256

    c95a45a9b61b9bc6e9792edace1eee3bab1e0b8305464669bf9f16864c2a770a

    SHA512

    f04fda99804728f893d091bd8005d134af0f4b44ed8c15cb7285445edb2223c781497c2e37033876627e81079e30250f01308c38ee6212c0e1445705b7888ef2

  • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
    Filesize

    52KB

    MD5

    19e85cf179e8b3ea68923aeff3f7e8a9

    SHA1

    ec13bf9880a34b5784518832bc80782905206df2

    SHA256

    4d4c12b6cb623ef1624b68d753a10865a8f6adb2d803d2edffc55f6c7474aca2

    SHA512

    e21591e3e364dfe2036186c34ad3c3939234100669875978b84bc0fd17cf8601cdcbb29a8418a05f30d950298c3aadf453eb5ca426145d482e3960e06ea10bb8

  • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
    Filesize

    52KB

    MD5

    2087dba79386585da932195e8751819a

    SHA1

    54df2a0a3f2205316ad8b2276c8da06c0d8b31da

    SHA256

    7792e37aa286007f99f0b211781d9a0de8d6c6fa8b9d32a6e6018312bd6ce3ab

    SHA512

    a33bf5a2116d8da1287ea2839958fd82864fd279003215d7ed1a4ee6af07e2089abc20e5a2032674ff8febdcef441972777c5f747e5233a54522cd0d6e900a15

  • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
    Filesize

    52KB

    MD5

    e445a6ac4744dee2070e3d1da49012de

    SHA1

    4b11edd0b849b7e6d3043dc76bc18c770e817de4

    SHA256

    c95a45a9b61b9bc6e9792edace1eee3bab1e0b8305464669bf9f16864c2a770a

    SHA512

    f04fda99804728f893d091bd8005d134af0f4b44ed8c15cb7285445edb2223c781497c2e37033876627e81079e30250f01308c38ee6212c0e1445705b7888ef2

  • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
    Filesize

    52KB

    MD5

    e445a6ac4744dee2070e3d1da49012de

    SHA1

    4b11edd0b849b7e6d3043dc76bc18c770e817de4

    SHA256

    c95a45a9b61b9bc6e9792edace1eee3bab1e0b8305464669bf9f16864c2a770a

    SHA512

    f04fda99804728f893d091bd8005d134af0f4b44ed8c15cb7285445edb2223c781497c2e37033876627e81079e30250f01308c38ee6212c0e1445705b7888ef2

  • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
    Filesize

    52KB

    MD5

    19e85cf179e8b3ea68923aeff3f7e8a9

    SHA1

    ec13bf9880a34b5784518832bc80782905206df2

    SHA256

    4d4c12b6cb623ef1624b68d753a10865a8f6adb2d803d2edffc55f6c7474aca2

    SHA512

    e21591e3e364dfe2036186c34ad3c3939234100669875978b84bc0fd17cf8601cdcbb29a8418a05f30d950298c3aadf453eb5ca426145d482e3960e06ea10bb8

  • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
    Filesize

    52KB

    MD5

    e445a6ac4744dee2070e3d1da49012de

    SHA1

    4b11edd0b849b7e6d3043dc76bc18c770e817de4

    SHA256

    c95a45a9b61b9bc6e9792edace1eee3bab1e0b8305464669bf9f16864c2a770a

    SHA512

    f04fda99804728f893d091bd8005d134af0f4b44ed8c15cb7285445edb2223c781497c2e37033876627e81079e30250f01308c38ee6212c0e1445705b7888ef2

  • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
    Filesize

    52KB

    MD5

    2087dba79386585da932195e8751819a

    SHA1

    54df2a0a3f2205316ad8b2276c8da06c0d8b31da

    SHA256

    7792e37aa286007f99f0b211781d9a0de8d6c6fa8b9d32a6e6018312bd6ce3ab

    SHA512

    a33bf5a2116d8da1287ea2839958fd82864fd279003215d7ed1a4ee6af07e2089abc20e5a2032674ff8febdcef441972777c5f747e5233a54522cd0d6e900a15

  • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
    Filesize

    52KB

    MD5

    e445a6ac4744dee2070e3d1da49012de

    SHA1

    4b11edd0b849b7e6d3043dc76bc18c770e817de4

    SHA256

    c95a45a9b61b9bc6e9792edace1eee3bab1e0b8305464669bf9f16864c2a770a

    SHA512

    f04fda99804728f893d091bd8005d134af0f4b44ed8c15cb7285445edb2223c781497c2e37033876627e81079e30250f01308c38ee6212c0e1445705b7888ef2

  • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
    Filesize

    52KB

    MD5

    e445a6ac4744dee2070e3d1da49012de

    SHA1

    4b11edd0b849b7e6d3043dc76bc18c770e817de4

    SHA256

    c95a45a9b61b9bc6e9792edace1eee3bab1e0b8305464669bf9f16864c2a770a

    SHA512

    f04fda99804728f893d091bd8005d134af0f4b44ed8c15cb7285445edb2223c781497c2e37033876627e81079e30250f01308c38ee6212c0e1445705b7888ef2

  • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
    Filesize

    52KB

    MD5

    19e85cf179e8b3ea68923aeff3f7e8a9

    SHA1

    ec13bf9880a34b5784518832bc80782905206df2

    SHA256

    4d4c12b6cb623ef1624b68d753a10865a8f6adb2d803d2edffc55f6c7474aca2

    SHA512

    e21591e3e364dfe2036186c34ad3c3939234100669875978b84bc0fd17cf8601cdcbb29a8418a05f30d950298c3aadf453eb5ca426145d482e3960e06ea10bb8

  • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
    Filesize

    52KB

    MD5

    57607cf4411d1f8e58e3cd8307f3cec4

    SHA1

    c4d6db774c8de4b80890bdb676ac8a343898eb12

    SHA256

    f21999f7a7ae5e6c2878e2c01c71d6b688705d0b73d1133b15800f0cd1aff92c

    SHA512

    8e5b324afa32551327006a3dd852045ade459f8d4cd8010ef31c58c772e2df63b6e96b16df87a90134a8960fa6ddadb832d2269cc47e86111d38b95701f8e6c9

  • C:\Users\All Users\Start Menu\Programs\Startup\Empty.pif
    Filesize

    52KB

    MD5

    1734c161034d17ee72a1c666b4810077

    SHA1

    86f53cf42a52dcde6ccca4342620b38f2308ffdb

    SHA256

    3abdea3b9ab212646cecb5a67df85a0157b5dfd98353bd4cd809fa134e60453e

    SHA512

    3e47a9b09ecfe1b7aa9224833ade84045a6da5f8d5e93cdc960b1b7e28b7021cfcd88a6aec3e44b650dada7a4ab63862f161065c89e3f4f7de8b6d04df1bccda

  • C:\Users\All Users\Start Menu\Programs\Startup\Empty.pif
    Filesize

    52KB

    MD5

    e445a6ac4744dee2070e3d1da49012de

    SHA1

    4b11edd0b849b7e6d3043dc76bc18c770e817de4

    SHA256

    c95a45a9b61b9bc6e9792edace1eee3bab1e0b8305464669bf9f16864c2a770a

    SHA512

    f04fda99804728f893d091bd8005d134af0f4b44ed8c15cb7285445edb2223c781497c2e37033876627e81079e30250f01308c38ee6212c0e1445705b7888ef2

  • C:\Users\All Users\Start Menu\Programs\Startup\Empty.pif
    Filesize

    52KB

    MD5

    57607cf4411d1f8e58e3cd8307f3cec4

    SHA1

    c4d6db774c8de4b80890bdb676ac8a343898eb12

    SHA256

    f21999f7a7ae5e6c2878e2c01c71d6b688705d0b73d1133b15800f0cd1aff92c

    SHA512

    8e5b324afa32551327006a3dd852045ade459f8d4cd8010ef31c58c772e2df63b6e96b16df87a90134a8960fa6ddadb832d2269cc47e86111d38b95701f8e6c9

  • C:\Users\All Users\Start Menu\Programs\Startup\Empty.pif
    Filesize

    52KB

    MD5

    9120ea0a96e067991e03aceb76fb5ea5

    SHA1

    3f429cc2de4b14366e5e1b876794ab144e2edafc

    SHA256

    0224221a9231af669f8a645e215fac7e7776a50b3b0e282d00d3f2f3e39aec5c

    SHA512

    2f289fb361e1829f639a576ec3ca1e1fbbbdec7862ccd42575542355fab4726cdd46341d9076de5d96e1d6e465f9761fc5bfb34e9f11101d9629f67b94bf8033

  • C:\Windows\MSVBVM60.DLL
    Filesize

    1.3MB

    MD5

    5343a19c618bc515ceb1695586c6c137

    SHA1

    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

    SHA256

    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

    SHA512

    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

  • C:\Windows\SysWOW64\DamageControl.scr
    Filesize

    52KB

    MD5

    e6c165ca046a9413b953e51b2b1bce0e

    SHA1

    96cc7019525eb48f947921165b9477ceb3992359

    SHA256

    3f149a9a1af6a7a5a97316e6ed877d7cda37c3b38fa1cd4f58a08f9d39382fa2

    SHA512

    b9635b5b4efb08ccf002ac4fcdbc725a37e073f3a3cc615132427be749279a73e70a56cd147d73c2f4874e3ca69376fc616ff44dc94909cb4bd1a689b92a4653

  • C:\Windows\SysWOW64\DamageControl.scr
    Filesize

    52KB

    MD5

    e445a6ac4744dee2070e3d1da49012de

    SHA1

    4b11edd0b849b7e6d3043dc76bc18c770e817de4

    SHA256

    c95a45a9b61b9bc6e9792edace1eee3bab1e0b8305464669bf9f16864c2a770a

    SHA512

    f04fda99804728f893d091bd8005d134af0f4b44ed8c15cb7285445edb2223c781497c2e37033876627e81079e30250f01308c38ee6212c0e1445705b7888ef2

  • C:\Windows\SysWOW64\DamageControl.scr
    Filesize

    52KB

    MD5

    57607cf4411d1f8e58e3cd8307f3cec4

    SHA1

    c4d6db774c8de4b80890bdb676ac8a343898eb12

    SHA256

    f21999f7a7ae5e6c2878e2c01c71d6b688705d0b73d1133b15800f0cd1aff92c

    SHA512

    8e5b324afa32551327006a3dd852045ade459f8d4cd8010ef31c58c772e2df63b6e96b16df87a90134a8960fa6ddadb832d2269cc47e86111d38b95701f8e6c9

  • C:\Windows\SysWOW64\DamageControl.scr
    Filesize

    52KB

    MD5

    c7c9c79fdfc5a3f01f97a97990086250

    SHA1

    77bfa1b88857ec26593412749204f0d156ddb58e

    SHA256

    f758c9099449173715ae053006c813b5c7733b8fffa099c794a79d11bce16374

    SHA512

    e38e05cba2c8c27f858587954a2064797da6f96de4302f9c5d9baa79e64f7bc09c3dcd16265ee928f537b0c3643a19e0510824381e933923562518e3dd83b20d

  • C:\Windows\SysWOW64\JawsOfLife.exe
    Filesize

    52KB

    MD5

    633525999aac9f63486ec01b19776b16

    SHA1

    0ed2f20d03c36e64aef0bfa35e892ea0a1b2d982

    SHA256

    e907fd783498bb7c3b927ba71bdaa54b35fd1b39230ce17b4b7122c09f00abf4

    SHA512

    61eacbc70b1d7a1f7d0d5a447d1442a52331b4680136382b15d3ad1ee67077bd7c52a41a6702b6e1c1d72267f48185bba67ecb6fa7721f9426e73f9dfe41b00e

  • C:\Windows\SysWOW64\JawsOfLife.exe
    Filesize

    52KB

    MD5

    e445a6ac4744dee2070e3d1da49012de

    SHA1

    4b11edd0b849b7e6d3043dc76bc18c770e817de4

    SHA256

    c95a45a9b61b9bc6e9792edace1eee3bab1e0b8305464669bf9f16864c2a770a

    SHA512

    f04fda99804728f893d091bd8005d134af0f4b44ed8c15cb7285445edb2223c781497c2e37033876627e81079e30250f01308c38ee6212c0e1445705b7888ef2

  • C:\Windows\SysWOW64\JawsOfLife.exe
    Filesize

    52KB

    MD5

    57607cf4411d1f8e58e3cd8307f3cec4

    SHA1

    c4d6db774c8de4b80890bdb676ac8a343898eb12

    SHA256

    f21999f7a7ae5e6c2878e2c01c71d6b688705d0b73d1133b15800f0cd1aff92c

    SHA512

    8e5b324afa32551327006a3dd852045ade459f8d4cd8010ef31c58c772e2df63b6e96b16df87a90134a8960fa6ddadb832d2269cc47e86111d38b95701f8e6c9

  • C:\Windows\SysWOW64\JawsOfLife.exe
    Filesize

    52KB

    MD5

    ef5724c7269a0cc6537b697259d70830

    SHA1

    91acfb7dc8cefe9e7d08953f655f779f55085466

    SHA256

    4738eeb27998b6ac75c809cf8dcd6f5473ffa2ec1409631de137d5e316765de8

    SHA512

    72c8aa242d11658023a3f6d084bae2e23819950f5c0445f46d110bb17a76f26be37a723b6c80b9fc9de49502b3f87a405249c41908d9e1ccb514380de6afbff0

  • C:\Windows\SysWOW64\WishfulThinking.exe
    Filesize

    52KB

    MD5

    2087dba79386585da932195e8751819a

    SHA1

    54df2a0a3f2205316ad8b2276c8da06c0d8b31da

    SHA256

    7792e37aa286007f99f0b211781d9a0de8d6c6fa8b9d32a6e6018312bd6ce3ab

    SHA512

    a33bf5a2116d8da1287ea2839958fd82864fd279003215d7ed1a4ee6af07e2089abc20e5a2032674ff8febdcef441972777c5f747e5233a54522cd0d6e900a15

  • C:\Windows\SysWOW64\WishfulThinking.exe
    Filesize

    52KB

    MD5

    2087dba79386585da932195e8751819a

    SHA1

    54df2a0a3f2205316ad8b2276c8da06c0d8b31da

    SHA256

    7792e37aa286007f99f0b211781d9a0de8d6c6fa8b9d32a6e6018312bd6ce3ab

    SHA512

    a33bf5a2116d8da1287ea2839958fd82864fd279003215d7ed1a4ee6af07e2089abc20e5a2032674ff8febdcef441972777c5f747e5233a54522cd0d6e900a15

  • C:\Windows\SysWOW64\WishfulThinking.exe
    Filesize

    52KB

    MD5

    2087dba79386585da932195e8751819a

    SHA1

    54df2a0a3f2205316ad8b2276c8da06c0d8b31da

    SHA256

    7792e37aa286007f99f0b211781d9a0de8d6c6fa8b9d32a6e6018312bd6ce3ab

    SHA512

    a33bf5a2116d8da1287ea2839958fd82864fd279003215d7ed1a4ee6af07e2089abc20e5a2032674ff8febdcef441972777c5f747e5233a54522cd0d6e900a15

  • C:\Windows\SysWOW64\WishfulThinking.exe
    Filesize

    52KB

    MD5

    2087dba79386585da932195e8751819a

    SHA1

    54df2a0a3f2205316ad8b2276c8da06c0d8b31da

    SHA256

    7792e37aa286007f99f0b211781d9a0de8d6c6fa8b9d32a6e6018312bd6ce3ab

    SHA512

    a33bf5a2116d8da1287ea2839958fd82864fd279003215d7ed1a4ee6af07e2089abc20e5a2032674ff8febdcef441972777c5f747e5233a54522cd0d6e900a15

  • C:\Windows\nEwb0Rn.exe
    Filesize

    52KB

    MD5

    19e85cf179e8b3ea68923aeff3f7e8a9

    SHA1

    ec13bf9880a34b5784518832bc80782905206df2

    SHA256

    4d4c12b6cb623ef1624b68d753a10865a8f6adb2d803d2edffc55f6c7474aca2

    SHA512

    e21591e3e364dfe2036186c34ad3c3939234100669875978b84bc0fd17cf8601cdcbb29a8418a05f30d950298c3aadf453eb5ca426145d482e3960e06ea10bb8

  • C:\Windows\nEwb0Rn.exe
    Filesize

    52KB

    MD5

    19e85cf179e8b3ea68923aeff3f7e8a9

    SHA1

    ec13bf9880a34b5784518832bc80782905206df2

    SHA256

    4d4c12b6cb623ef1624b68d753a10865a8f6adb2d803d2edffc55f6c7474aca2

    SHA512

    e21591e3e364dfe2036186c34ad3c3939234100669875978b84bc0fd17cf8601cdcbb29a8418a05f30d950298c3aadf453eb5ca426145d482e3960e06ea10bb8

  • C:\Windows\nEwb0Rn.exe
    Filesize

    52KB

    MD5

    19e85cf179e8b3ea68923aeff3f7e8a9

    SHA1

    ec13bf9880a34b5784518832bc80782905206df2

    SHA256

    4d4c12b6cb623ef1624b68d753a10865a8f6adb2d803d2edffc55f6c7474aca2

    SHA512

    e21591e3e364dfe2036186c34ad3c3939234100669875978b84bc0fd17cf8601cdcbb29a8418a05f30d950298c3aadf453eb5ca426145d482e3960e06ea10bb8

  • C:\Windows\nEwb0Rn.exe
    Filesize

    52KB

    MD5

    19e85cf179e8b3ea68923aeff3f7e8a9

    SHA1

    ec13bf9880a34b5784518832bc80782905206df2

    SHA256

    4d4c12b6cb623ef1624b68d753a10865a8f6adb2d803d2edffc55f6c7474aca2

    SHA512

    e21591e3e364dfe2036186c34ad3c3939234100669875978b84bc0fd17cf8601cdcbb29a8418a05f30d950298c3aadf453eb5ca426145d482e3960e06ea10bb8

  • C:\Windows\nEwb0Rn.exe
    Filesize

    52KB

    MD5

    19e85cf179e8b3ea68923aeff3f7e8a9

    SHA1

    ec13bf9880a34b5784518832bc80782905206df2

    SHA256

    4d4c12b6cb623ef1624b68d753a10865a8f6adb2d803d2edffc55f6c7474aca2

    SHA512

    e21591e3e364dfe2036186c34ad3c3939234100669875978b84bc0fd17cf8601cdcbb29a8418a05f30d950298c3aadf453eb5ca426145d482e3960e06ea10bb8

  • C:\about.htm
    Filesize

    2KB

    MD5

    94c0c5518c4f4bb044842a006d04932a

    SHA1

    23d9a914f6681d65e2b1faa171f4cf492562ebdb

    SHA256

    224c4e5cdc0e7495c5fb5d1f52d76807092b5cc2d0a7c95fa612ff7b1412706e

    SHA512

    79cb2cd9e19ac3cc8bd94f1a20369e61224f8db02bc04d1f5768d62163b68467a3d317808a942bc7cca6ca84c221bb54a76e097f543c88bb89f0a3c9534ff3bb

  • C:\about.htm
    Filesize

    2KB

    MD5

    94c0c5518c4f4bb044842a006d04932a

    SHA1

    23d9a914f6681d65e2b1faa171f4cf492562ebdb

    SHA256

    224c4e5cdc0e7495c5fb5d1f52d76807092b5cc2d0a7c95fa612ff7b1412706e

    SHA512

    79cb2cd9e19ac3cc8bd94f1a20369e61224f8db02bc04d1f5768d62163b68467a3d317808a942bc7cca6ca84c221bb54a76e097f543c88bb89f0a3c9534ff3bb

  • C:\about.htm
    Filesize

    2KB

    MD5

    94c0c5518c4f4bb044842a006d04932a

    SHA1

    23d9a914f6681d65e2b1faa171f4cf492562ebdb

    SHA256

    224c4e5cdc0e7495c5fb5d1f52d76807092b5cc2d0a7c95fa612ff7b1412706e

    SHA512

    79cb2cd9e19ac3cc8bd94f1a20369e61224f8db02bc04d1f5768d62163b68467a3d317808a942bc7cca6ca84c221bb54a76e097f543c88bb89f0a3c9534ff3bb

  • C:\nEwb0Rn.exe
    Filesize

    52KB

    MD5

    5e94c1ae2208a5277179b43b12e88e40

    SHA1

    ff7594128d10d454fe6ef0763cf77ed04b97f139

    SHA256

    2eaf49bfc88b1d7922e8f8818f673416004852657b997757bbe2ff88373373de

    SHA512

    30cf349a9329cf06fd98a95cc9c3726f74c249bdb7e30f1471d6e06d74a723845b337a67c5290ded166cf80f3eb16875ba22038bd82268806062b28f7503a33c

  • C:\nEwb0Rn.exe
    Filesize

    52KB

    MD5

    e445a6ac4744dee2070e3d1da49012de

    SHA1

    4b11edd0b849b7e6d3043dc76bc18c770e817de4

    SHA256

    c95a45a9b61b9bc6e9792edace1eee3bab1e0b8305464669bf9f16864c2a770a

    SHA512

    f04fda99804728f893d091bd8005d134af0f4b44ed8c15cb7285445edb2223c781497c2e37033876627e81079e30250f01308c38ee6212c0e1445705b7888ef2

  • C:\nEwb0Rn.exe
    Filesize

    52KB

    MD5

    57607cf4411d1f8e58e3cd8307f3cec4

    SHA1

    c4d6db774c8de4b80890bdb676ac8a343898eb12

    SHA256

    f21999f7a7ae5e6c2878e2c01c71d6b688705d0b73d1133b15800f0cd1aff92c

    SHA512

    8e5b324afa32551327006a3dd852045ade459f8d4cd8010ef31c58c772e2df63b6e96b16df87a90134a8960fa6ddadb832d2269cc47e86111d38b95701f8e6c9

  • C:\nEwb0Rn.exe
    Filesize

    52KB

    MD5

    74e2911120675cf22e42ac280909841e

    SHA1

    c7a48066a78372f6da4e4e5a93c3088ce1fed627

    SHA256

    b17257125451efc4e5921c6f34bc2a547bb866185bc6a0e718e993a1d5f916b8

    SHA512

    aedc3c8ad4b39ec0adefff79bcabc65d4d6ffc2582b28e03f9d1e9d5357693b87fa0678d26f9afec440dbb968a304bb650d59dcfba7a6308e27d751a08184d8b

  • \Users\Admin\AppData\Local\WINDOWS\SERVICES.EXE
    Filesize

    52KB

    MD5

    e445a6ac4744dee2070e3d1da49012de

    SHA1

    4b11edd0b849b7e6d3043dc76bc18c770e817de4

    SHA256

    c95a45a9b61b9bc6e9792edace1eee3bab1e0b8305464669bf9f16864c2a770a

    SHA512

    f04fda99804728f893d091bd8005d134af0f4b44ed8c15cb7285445edb2223c781497c2e37033876627e81079e30250f01308c38ee6212c0e1445705b7888ef2

  • \Users\Admin\AppData\Local\WINDOWS\SERVICES.EXE
    Filesize

    52KB

    MD5

    e445a6ac4744dee2070e3d1da49012de

    SHA1

    4b11edd0b849b7e6d3043dc76bc18c770e817de4

    SHA256

    c95a45a9b61b9bc6e9792edace1eee3bab1e0b8305464669bf9f16864c2a770a

    SHA512

    f04fda99804728f893d091bd8005d134af0f4b44ed8c15cb7285445edb2223c781497c2e37033876627e81079e30250f01308c38ee6212c0e1445705b7888ef2

  • \Users\Admin\AppData\Local\WINDOWS\SERVICES.EXE
    Filesize

    52KB

    MD5

    e445a6ac4744dee2070e3d1da49012de

    SHA1

    4b11edd0b849b7e6d3043dc76bc18c770e817de4

    SHA256

    c95a45a9b61b9bc6e9792edace1eee3bab1e0b8305464669bf9f16864c2a770a

    SHA512

    f04fda99804728f893d091bd8005d134af0f4b44ed8c15cb7285445edb2223c781497c2e37033876627e81079e30250f01308c38ee6212c0e1445705b7888ef2

  • \Users\Admin\AppData\Local\WINDOWS\SERVICES.EXE
    Filesize

    52KB

    MD5

    e445a6ac4744dee2070e3d1da49012de

    SHA1

    4b11edd0b849b7e6d3043dc76bc18c770e817de4

    SHA256

    c95a45a9b61b9bc6e9792edace1eee3bab1e0b8305464669bf9f16864c2a770a

    SHA512

    f04fda99804728f893d091bd8005d134af0f4b44ed8c15cb7285445edb2223c781497c2e37033876627e81079e30250f01308c38ee6212c0e1445705b7888ef2

  • \Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE
    Filesize

    52KB

    MD5

    57607cf4411d1f8e58e3cd8307f3cec4

    SHA1

    c4d6db774c8de4b80890bdb676ac8a343898eb12

    SHA256

    f21999f7a7ae5e6c2878e2c01c71d6b688705d0b73d1133b15800f0cd1aff92c

    SHA512

    8e5b324afa32551327006a3dd852045ade459f8d4cd8010ef31c58c772e2df63b6e96b16df87a90134a8960fa6ddadb832d2269cc47e86111d38b95701f8e6c9

  • \Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE
    Filesize

    52KB

    MD5

    57607cf4411d1f8e58e3cd8307f3cec4

    SHA1

    c4d6db774c8de4b80890bdb676ac8a343898eb12

    SHA256

    f21999f7a7ae5e6c2878e2c01c71d6b688705d0b73d1133b15800f0cd1aff92c

    SHA512

    8e5b324afa32551327006a3dd852045ade459f8d4cd8010ef31c58c772e2df63b6e96b16df87a90134a8960fa6ddadb832d2269cc47e86111d38b95701f8e6c9

  • \Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE
    Filesize

    52KB

    MD5

    57607cf4411d1f8e58e3cd8307f3cec4

    SHA1

    c4d6db774c8de4b80890bdb676ac8a343898eb12

    SHA256

    f21999f7a7ae5e6c2878e2c01c71d6b688705d0b73d1133b15800f0cd1aff92c

    SHA512

    8e5b324afa32551327006a3dd852045ade459f8d4cd8010ef31c58c772e2df63b6e96b16df87a90134a8960fa6ddadb832d2269cc47e86111d38b95701f8e6c9

  • \Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE
    Filesize

    52KB

    MD5

    57607cf4411d1f8e58e3cd8307f3cec4

    SHA1

    c4d6db774c8de4b80890bdb676ac8a343898eb12

    SHA256

    f21999f7a7ae5e6c2878e2c01c71d6b688705d0b73d1133b15800f0cd1aff92c

    SHA512

    8e5b324afa32551327006a3dd852045ade459f8d4cd8010ef31c58c772e2df63b6e96b16df87a90134a8960fa6ddadb832d2269cc47e86111d38b95701f8e6c9

  • \Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE
    Filesize

    52KB

    MD5

    57607cf4411d1f8e58e3cd8307f3cec4

    SHA1

    c4d6db774c8de4b80890bdb676ac8a343898eb12

    SHA256

    f21999f7a7ae5e6c2878e2c01c71d6b688705d0b73d1133b15800f0cd1aff92c

    SHA512

    8e5b324afa32551327006a3dd852045ade459f8d4cd8010ef31c58c772e2df63b6e96b16df87a90134a8960fa6ddadb832d2269cc47e86111d38b95701f8e6c9

  • \Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE
    Filesize

    52KB

    MD5

    57607cf4411d1f8e58e3cd8307f3cec4

    SHA1

    c4d6db774c8de4b80890bdb676ac8a343898eb12

    SHA256

    f21999f7a7ae5e6c2878e2c01c71d6b688705d0b73d1133b15800f0cd1aff92c

    SHA512

    8e5b324afa32551327006a3dd852045ade459f8d4cd8010ef31c58c772e2df63b6e96b16df87a90134a8960fa6ddadb832d2269cc47e86111d38b95701f8e6c9

  • \Windows\SysWOW64\WishfulThinking.exe
    Filesize

    52KB

    MD5

    2087dba79386585da932195e8751819a

    SHA1

    54df2a0a3f2205316ad8b2276c8da06c0d8b31da

    SHA256

    7792e37aa286007f99f0b211781d9a0de8d6c6fa8b9d32a6e6018312bd6ce3ab

    SHA512

    a33bf5a2116d8da1287ea2839958fd82864fd279003215d7ed1a4ee6af07e2089abc20e5a2032674ff8febdcef441972777c5f747e5233a54522cd0d6e900a15

  • \Windows\SysWOW64\WishfulThinking.exe
    Filesize

    52KB

    MD5

    2087dba79386585da932195e8751819a

    SHA1

    54df2a0a3f2205316ad8b2276c8da06c0d8b31da

    SHA256

    7792e37aa286007f99f0b211781d9a0de8d6c6fa8b9d32a6e6018312bd6ce3ab

    SHA512

    a33bf5a2116d8da1287ea2839958fd82864fd279003215d7ed1a4ee6af07e2089abc20e5a2032674ff8febdcef441972777c5f747e5233a54522cd0d6e900a15

  • \Windows\SysWOW64\WishfulThinking.exe
    Filesize

    52KB

    MD5

    2087dba79386585da932195e8751819a

    SHA1

    54df2a0a3f2205316ad8b2276c8da06c0d8b31da

    SHA256

    7792e37aa286007f99f0b211781d9a0de8d6c6fa8b9d32a6e6018312bd6ce3ab

    SHA512

    a33bf5a2116d8da1287ea2839958fd82864fd279003215d7ed1a4ee6af07e2089abc20e5a2032674ff8febdcef441972777c5f747e5233a54522cd0d6e900a15

  • \Windows\SysWOW64\WishfulThinking.exe
    Filesize

    52KB

    MD5

    2087dba79386585da932195e8751819a

    SHA1

    54df2a0a3f2205316ad8b2276c8da06c0d8b31da

    SHA256

    7792e37aa286007f99f0b211781d9a0de8d6c6fa8b9d32a6e6018312bd6ce3ab

    SHA512

    a33bf5a2116d8da1287ea2839958fd82864fd279003215d7ed1a4ee6af07e2089abc20e5a2032674ff8febdcef441972777c5f747e5233a54522cd0d6e900a15

  • \Windows\SysWOW64\WishfulThinking.exe
    Filesize

    52KB

    MD5

    2087dba79386585da932195e8751819a

    SHA1

    54df2a0a3f2205316ad8b2276c8da06c0d8b31da

    SHA256

    7792e37aa286007f99f0b211781d9a0de8d6c6fa8b9d32a6e6018312bd6ce3ab

    SHA512

    a33bf5a2116d8da1287ea2839958fd82864fd279003215d7ed1a4ee6af07e2089abc20e5a2032674ff8febdcef441972777c5f747e5233a54522cd0d6e900a15

  • \Windows\SysWOW64\WishfulThinking.exe
    Filesize

    52KB

    MD5

    2087dba79386585da932195e8751819a

    SHA1

    54df2a0a3f2205316ad8b2276c8da06c0d8b31da

    SHA256

    7792e37aa286007f99f0b211781d9a0de8d6c6fa8b9d32a6e6018312bd6ce3ab

    SHA512

    a33bf5a2116d8da1287ea2839958fd82864fd279003215d7ed1a4ee6af07e2089abc20e5a2032674ff8febdcef441972777c5f747e5233a54522cd0d6e900a15

  • memory/304-196-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/304-187-0x0000000000000000-mapping.dmp
  • memory/664-171-0x0000000000000000-mapping.dmp
  • memory/664-191-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/664-183-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/852-56-0x0000000074E41000-0x0000000074E43000-memory.dmp
    Filesize

    8KB

  • memory/852-83-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/1072-190-0x0000000000000000-mapping.dmp
  • memory/1072-198-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/1088-100-0x0000000000000000-mapping.dmp
  • memory/1088-126-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/1248-85-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/1248-218-0x0000000002430000-0x0000000002458000-memory.dmp
    Filesize

    160KB

  • memory/1248-180-0x0000000002430000-0x0000000002458000-memory.dmp
    Filesize

    160KB

  • memory/1248-211-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/1248-217-0x0000000002430000-0x0000000002458000-memory.dmp
    Filesize

    160KB

  • memory/1248-64-0x0000000000000000-mapping.dmp
  • memory/1248-214-0x0000000002430000-0x0000000002458000-memory.dmp
    Filesize

    160KB

  • memory/1248-176-0x0000000002430000-0x0000000002458000-memory.dmp
    Filesize

    160KB

  • memory/1248-178-0x0000000002430000-0x0000000002458000-memory.dmp
    Filesize

    160KB

  • memory/1332-71-0x0000000000000000-mapping.dmp
  • memory/1332-86-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/1332-212-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/1512-172-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/1512-160-0x0000000000000000-mapping.dmp
  • memory/1556-205-0x0000000000000000-mapping.dmp
  • memory/1556-209-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/1620-197-0x0000000000000000-mapping.dmp
  • memory/1620-204-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/1668-174-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/1668-153-0x0000000000000000-mapping.dmp
  • memory/1708-216-0x0000000000380000-0x00000000003A8000-memory.dmp
    Filesize

    160KB

  • memory/1708-175-0x0000000000380000-0x00000000003A8000-memory.dmp
    Filesize

    160KB

  • memory/1708-210-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/1708-57-0x0000000000000000-mapping.dmp
  • memory/1708-84-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/1708-215-0x0000000000380000-0x00000000003A8000-memory.dmp
    Filesize

    160KB

  • memory/1768-78-0x0000000000000000-mapping.dmp
  • memory/1768-213-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/1768-87-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/1880-125-0x0000000000000000-mapping.dmp
  • memory/1880-144-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/1912-199-0x0000000000000000-mapping.dmp
  • memory/1912-206-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/1916-189-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/1916-181-0x0000000000000000-mapping.dmp
  • memory/1928-123-0x0000000000000000-mapping.dmp
  • memory/1928-149-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/1940-127-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/1940-109-0x0000000000000000-mapping.dmp
  • memory/1952-164-0x0000000000000000-mapping.dmp
  • memory/1952-170-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/1964-169-0x0000000000000000-mapping.dmp
  • memory/1964-182-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/1964-188-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/2004-148-0x0000000000000000-mapping.dmp
  • memory/2004-161-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB