Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    87s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19/09/2023, 15:36

General

  • Target

    01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe

  • Size

    50.3MB

  • MD5

    fb270034a4a85c9bc2feb63ee33ec0f1

  • SHA1

    702999aa135252ab3b27b946d13061d98bc5fb1c

  • SHA256

    01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5

  • SHA512

    1de9cd13bd5be26211cc2b74d4babec3514ed630780abecdf5983655ece28ceee2a4edf7701f40095c9f7c8c0c247e52000c08a2be9fccf7a556860184a04ad4

  • SSDEEP

    786432:/Jt4Rs+UjfL+t4BrdRY9LA9vPZCTs5O/vnJJ8EK4t1egyvvn6R7zSc5q8c0mx2oi://yXmTp9Y90MTMEvJxt1tLBfLKG

Score
8/10

Malware Config

Signatures

  • Stops running service(s) 3 TTPs
  • .NET Reactor proctector 6 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies registry class 2 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3492
    • C:\Users\Admin\AppData\Roaming\evernote.exe
      "C:\Users\Admin\AppData\Roaming\evernote.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1904
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks.exe" /create /tn Evernote Corporation /tr "C:\ProgramData\dialerEvernote\dialerever.exe" /st 15:42 /du 23:59 /sc daily /ri 1 /f
        3⤵
        • Creates scheduled task(s)
        PID:1452
      • C:\ProgramData\dialerEvernote\dialerever.exe
        "C:\ProgramData\dialerEvernote\dialerever.exe"
        3⤵
          PID:4872
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp22E5.tmp.bat""
          3⤵
            PID:4216
            • C:\Windows\system32\timeout.exe
              timeout 7
              4⤵
              • Delays execution with timeout.exe
              PID:3380
        • C:\Users\Admin\AppData\Roaming\atom.exe
          "C:\Users\Admin\AppData\Roaming\atom.exe"
          2⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Modifies registry class
          • NTFS ADS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3056
          • C:\ProgramData\{4YLVCLYD-5267-XWDQ-CP8Z9ZN3KMVU}\01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe
            "C:\ProgramData\{4YLVCLYD-5267-XWDQ-CP8Z9ZN3KMVU}\01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            PID:1892
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 15 /TN "TEAWGTVYC14TE7LXRE" /TR "C:\ProgramData\{4YLVCLYD-5267-XWDQ-CP8Z9ZN3KMVU}\01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe" /F
            3⤵
            • Creates scheduled task(s)
            PID:3760
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c taskkill /im atom.exe /f & erase C:\Users\Admin\AppData\Roaming\atom.exe & exit
            3⤵
              PID:4644
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /im atom.exe /f
                4⤵
                • Kills process with taskkill
                PID:1496
          • C:\Users\Admin\AppData\Roaming\java.exe
            "C:\Users\Admin\AppData\Roaming\java.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:3200
          • C:\Users\Admin\AppData\Roaming\AdbeRdr11000_ru_RU.exe
            "C:\Users\Admin\AppData\Roaming\AdbeRdr11000_ru_RU.exe"
            2⤵
              PID:4480
              • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1049-7B44-AB0000000001}\setup.exe
                C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1049-7B44-AB0000000001}\setup.exe /msi DISABLE_CACHE=1
                3⤵
                  PID:2492
                  • C:\Windows\SysWOW64\msiexec.exe
                    msiexec.exe /i "C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1049-7B44-AB0000000001}\AcroRead.msi" DISABLE_CACHE=1 REBOOT="ReallySuppress"
                    4⤵
                      PID:3372
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                1⤵
                  PID:4316
                • C:\Windows\System32\cmd.exe
                  C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                  1⤵
                    PID:4488
                    • C:\Windows\System32\sc.exe
                      sc stop UsoSvc
                      2⤵
                      • Launches sc.exe
                      PID:2056
                    • C:\Windows\System32\sc.exe
                      sc stop WaaSMedicSvc
                      2⤵
                      • Launches sc.exe
                      PID:2260
                    • C:\Windows\System32\sc.exe
                      sc stop wuauserv
                      2⤵
                      • Launches sc.exe
                      PID:3332
                    • C:\Windows\System32\sc.exe
                      sc stop bits
                      2⤵
                      • Launches sc.exe
                      PID:2692
                    • C:\Windows\System32\sc.exe
                      sc stop dosvc
                      2⤵
                      • Launches sc.exe
                      PID:1248
                  • C:\Windows\System32\cmd.exe
                    C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                    1⤵
                      PID:3980
                      • C:\Windows\System32\powercfg.exe
                        powercfg /x -hibernate-timeout-ac 0
                        2⤵
                          PID:4516
                        • C:\Windows\System32\powercfg.exe
                          powercfg /x -hibernate-timeout-dc 0
                          2⤵
                            PID:4224
                          • C:\Windows\System32\powercfg.exe
                            powercfg /x -standby-timeout-ac 0
                            2⤵
                              PID:2928
                            • C:\Windows\System32\powercfg.exe
                              powercfg /x -standby-timeout-dc 0
                              2⤵
                                PID:3332
                            • C:\Windows\System32\dialer.exe
                              C:\Windows\System32\dialer.exe
                              1⤵
                                PID:4220
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#ufctpzxew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Oracle Corporation' /tr '''C:\Users\Admin\AppData\Roaming\dialer_JavaApps\jre1.8.0_341\bin\dialer_java.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\dialer_JavaApps\jre1.8.0_341\bin\dialer_java.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Oracle Corporation' -RunLevel 'Highest' -Force; }
                                1⤵
                                  PID:5108
                                • C:\Windows\System32\cmd.exe
                                  C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\java.exe"
                                  1⤵
                                    PID:3460
                                    • C:\Windows\System32\choice.exe
                                      choice /C Y /N /D Y /T 3
                                      2⤵
                                        PID:3256
                                    • C:\Windows\System32\schtasks.exe
                                      C:\Windows\System32\schtasks.exe /run /tn "Oracle Corporation"
                                      1⤵
                                        PID:2276
                                      • C:\Windows\system32\dwm.exe
                                        "dwm.exe"
                                        1⤵
                                          PID:1968
                                        • C:\Windows\system32\msiexec.exe
                                          C:\Windows\system32\msiexec.exe /V
                                          1⤵
                                            PID:2252

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1049-7B44-AB0000000001}\AcroRead.msi

                                            Filesize

                                            2.3MB

                                            MD5

                                            fa9882f3377677a424e5604e681cf299

                                            SHA1

                                            0e2acf8f244eb8cf2b608a648c63ec1f2b6e5ef4

                                            SHA256

                                            ee55447fb5e81e205117210f3586add0858a37f36680a2a2a48ad9749bf4b517

                                            SHA512

                                            111e2cd666a9319b3248acef422a836c6d675d8ab16e0e1a2d6af4aa167b876a64ee92a861447c8dbdf9d17afdd90362f8a9789efb798508c677aa98d57e860c

                                          • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1049-7B44-AB0000000001}\Setup.ini

                                            Filesize

                                            292B

                                            MD5

                                            dd5d07acdd743bdf4e1e390bf7c98520

                                            SHA1

                                            d686fdd98ae1de9b105ea22f82e3f70425b5e91a

                                            SHA256

                                            ee4e9382bc653372715eee74cdc2de5bed837ee00d2aba0ff22bd387aefec99a

                                            SHA512

                                            29abf037c35de61bd4b5225c4337b13401378b422cb90fd7abc10e4c06a7a8a1bfac4ea75d0578918abfe12f82469555a9f91a95f57916a5dbb9eabbb71aa13f

                                          • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1049-7B44-AB0000000001}\setup.exe

                                            Filesize

                                            355KB

                                            MD5

                                            9c375834ebc79268cadcd43e380e1c0c

                                            SHA1

                                            31452cc793e9ff4a73c4fb1557df0a4bccec0322

                                            SHA256

                                            40886c72d89ecbffcdba171dbb335c5fc22c6ae8badb6e8412394caae9e97390

                                            SHA512

                                            75625cfb9ede108f2c2c93f79173bee0986fdd7be0452e36fb1b25618fafd955bf3846739f97f3ce54388ced426834d79f79e189297bcd618eff618f2be1939a

                                          • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1049-7B44-AB0000000001}\setup.exe

                                            Filesize

                                            355KB

                                            MD5

                                            9c375834ebc79268cadcd43e380e1c0c

                                            SHA1

                                            31452cc793e9ff4a73c4fb1557df0a4bccec0322

                                            SHA256

                                            40886c72d89ecbffcdba171dbb335c5fc22c6ae8badb6e8412394caae9e97390

                                            SHA512

                                            75625cfb9ede108f2c2c93f79173bee0986fdd7be0452e36fb1b25618fafd955bf3846739f97f3ce54388ced426834d79f79e189297bcd618eff618f2be1939a

                                          • C:\ProgramData\dialerEvernote\dialerever.exe

                                            Filesize

                                            32.8MB

                                            MD5

                                            e8a70f8c86d86d0f48d815aa0be54ea1

                                            SHA1

                                            e0cbd39c7d8190606a0715c566d4a3901ca7fef0

                                            SHA256

                                            3591bfc4be3792deecac3d667ee247e1df83deb4f0059eb189df1b51bd6dd019

                                            SHA512

                                            c2272631162be85e7120890d02726f10de0483e9e0a7e9f8190f92d5f61bfa5c942048e03e3a64a561d02656e4add466a25bd079c0eb3e14155b8c53a15cad89

                                          • C:\ProgramData\dialerEvernote\dialerever.exe

                                            Filesize

                                            30.4MB

                                            MD5

                                            098a3fb24293ee6318819cf734824c4c

                                            SHA1

                                            feaeed7a82a6736da8ad209a8c0c50082285e34b

                                            SHA256

                                            292f24b05bfb502fa3eb1baff5aa25b0936f55f97222086d92dfad6579f90da7

                                            SHA512

                                            082473256041afa7c906c8c6158b3f41100abf5791bc1557f609bd8a8085b2520232ffe3ab88a1c3e14d5490c261b283ca3fd33bfcdebb256b467c8bfcb75d79

                                          • C:\ProgramData\{4YLVCLYD-5267-XWDQ-CP8Z9ZN3KMVU}\01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe

                                            Filesize

                                            4.9MB

                                            MD5

                                            b6a5eb18548732bf92d6f4babd3e52c8

                                            SHA1

                                            95927b3ac5c80f75726b11c64b6192ea6c5ebab7

                                            SHA256

                                            a73c8d150040db87de94091a46db227a65d17fbde45d763a2cb60e8616387c88

                                            SHA512

                                            ed1521b365346a696f1f0c132a4a14a192e856eb36fdbffbbbb5747d6d02495308822890bb992fcd51d9633740ad787f3ced54c141fb4b00b65606dd43f4c947

                                          • C:\ProgramData\{4YLVCLYD-5267-XWDQ-CP8Z9ZN3KMVU}\01213454be2e2bd5554351d65b790b255fcd7cf72eac9cf2c92dbad708a744e5_JC.exe

                                            Filesize

                                            4.9MB

                                            MD5

                                            b6a5eb18548732bf92d6f4babd3e52c8

                                            SHA1

                                            95927b3ac5c80f75726b11c64b6192ea6c5ebab7

                                            SHA256

                                            a73c8d150040db87de94091a46db227a65d17fbde45d763a2cb60e8616387c88

                                            SHA512

                                            ed1521b365346a696f1f0c132a4a14a192e856eb36fdbffbbbb5747d6d02495308822890bb992fcd51d9633740ad787f3ced54c141fb4b00b65606dd43f4c947

                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                            Filesize

                                            2KB

                                            MD5

                                            d85ba6ff808d9e5444a4b369f5bc2730

                                            SHA1

                                            31aa9d96590fff6981b315e0b391b575e4c0804a

                                            SHA256

                                            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                            SHA512

                                            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                            Filesize

                                            944B

                                            MD5

                                            77d622bb1a5b250869a3238b9bc1402b

                                            SHA1

                                            d47f4003c2554b9dfc4c16f22460b331886b191b

                                            SHA256

                                            f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                            SHA512

                                            d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                          • C:\Users\Admin\AppData\Local\Temp\10402\config.bin

                                            Filesize

                                            3KB

                                            MD5

                                            8078614c69d5af7f8bfd26d7dfa76b12

                                            SHA1

                                            288505cb164c41f76544c5e775985a804d9bb547

                                            SHA256

                                            f8ac34b81f3d1987dbd0204f52b1bbfbc060cc385df7a562d19ee8a3f64ac992

                                            SHA512

                                            23e1e5f7885fa128aff72b43522b98d5424cf6308de0218f9f5ef1075473813848458b9762f9224034445d76702e336dd720ddfcafeda01fbd7c20c2cbea36db

                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2oabe00k.4ct.ps1

                                            Filesize

                                            60B

                                            MD5

                                            d17fe0a3f47be24a6453e9ef58c94641

                                            SHA1

                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                            SHA256

                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                            SHA512

                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                          • C:\Users\Admin\AppData\Local\Temp\tmp22E5.tmp.bat

                                            Filesize

                                            157B

                                            MD5

                                            2d40959db901151f40e70f4152b9d4f7

                                            SHA1

                                            d6fc18294871f4d08d0e2e36b1e303e6c8a2a7ec

                                            SHA256

                                            5abe9f4ac90c9c6b0c605a2691921d32f4f49c286573d7602f284629ebb79e01

                                            SHA512

                                            e5ab1aec5a0d25c1d0a3b0e8ef3360d89f468fc2b13520e1934f5d884a3ad3960a21a87e0f1f1902713d7d34bf16b32fe3af77e64b77ff749fa53bd541c1ed83

                                          • C:\Users\Admin\AppData\Roaming\AdbeRdr11000_ru_RU.exe

                                            Filesize

                                            36.5MB

                                            MD5

                                            257d21bd80883604adaf8951ebb6ca77

                                            SHA1

                                            c7d77938bb530dbd36dbe71631088a123223ebcc

                                            SHA256

                                            8f89ee7d1ab031359b31d752ef54da141d7797f0363a81fca9fd17a2ac844255

                                            SHA512

                                            e88ba0a55d9c7d515a7eeeb68cc4b30b41243e115367bddd168cb556120ff7a1551ac6897bb8b9d33d6d889972c1dc63d28929f4c9bfde9b260bff5a2abd2871

                                          • C:\Users\Admin\AppData\Roaming\AdbeRdr11000_ru_RU.exe

                                            Filesize

                                            36.5MB

                                            MD5

                                            257d21bd80883604adaf8951ebb6ca77

                                            SHA1

                                            c7d77938bb530dbd36dbe71631088a123223ebcc

                                            SHA256

                                            8f89ee7d1ab031359b31d752ef54da141d7797f0363a81fca9fd17a2ac844255

                                            SHA512

                                            e88ba0a55d9c7d515a7eeeb68cc4b30b41243e115367bddd168cb556120ff7a1551ac6897bb8b9d33d6d889972c1dc63d28929f4c9bfde9b260bff5a2abd2871

                                          • C:\Users\Admin\AppData\Roaming\AdbeRdr11000_ru_RU.exe

                                            Filesize

                                            36.5MB

                                            MD5

                                            257d21bd80883604adaf8951ebb6ca77

                                            SHA1

                                            c7d77938bb530dbd36dbe71631088a123223ebcc

                                            SHA256

                                            8f89ee7d1ab031359b31d752ef54da141d7797f0363a81fca9fd17a2ac844255

                                            SHA512

                                            e88ba0a55d9c7d515a7eeeb68cc4b30b41243e115367bddd168cb556120ff7a1551ac6897bb8b9d33d6d889972c1dc63d28929f4c9bfde9b260bff5a2abd2871

                                          • C:\Users\Admin\AppData\Roaming\atom.exe

                                            Filesize

                                            4.9MB

                                            MD5

                                            b6a5eb18548732bf92d6f4babd3e52c8

                                            SHA1

                                            95927b3ac5c80f75726b11c64b6192ea6c5ebab7

                                            SHA256

                                            a73c8d150040db87de94091a46db227a65d17fbde45d763a2cb60e8616387c88

                                            SHA512

                                            ed1521b365346a696f1f0c132a4a14a192e856eb36fdbffbbbb5747d6d02495308822890bb992fcd51d9633740ad787f3ced54c141fb4b00b65606dd43f4c947

                                          • C:\Users\Admin\AppData\Roaming\atom.exe

                                            Filesize

                                            4.9MB

                                            MD5

                                            b6a5eb18548732bf92d6f4babd3e52c8

                                            SHA1

                                            95927b3ac5c80f75726b11c64b6192ea6c5ebab7

                                            SHA256

                                            a73c8d150040db87de94091a46db227a65d17fbde45d763a2cb60e8616387c88

                                            SHA512

                                            ed1521b365346a696f1f0c132a4a14a192e856eb36fdbffbbbb5747d6d02495308822890bb992fcd51d9633740ad787f3ced54c141fb4b00b65606dd43f4c947

                                          • C:\Users\Admin\AppData\Roaming\atom.exe

                                            Filesize

                                            4.9MB

                                            MD5

                                            b6a5eb18548732bf92d6f4babd3e52c8

                                            SHA1

                                            95927b3ac5c80f75726b11c64b6192ea6c5ebab7

                                            SHA256

                                            a73c8d150040db87de94091a46db227a65d17fbde45d763a2cb60e8616387c88

                                            SHA512

                                            ed1521b365346a696f1f0c132a4a14a192e856eb36fdbffbbbb5747d6d02495308822890bb992fcd51d9633740ad787f3ced54c141fb4b00b65606dd43f4c947

                                          • C:\Users\Admin\AppData\Roaming\evernote.exe

                                            Filesize

                                            826KB

                                            MD5

                                            1062dc1bc1937950cba7b951d47e0028

                                            SHA1

                                            a553344b0cb5ea8a37972e38568c2b968f153ea4

                                            SHA256

                                            6d520033e90230c3b553b8d61ff0fcab98729a3bc65201e9ffefd66abee400c8

                                            SHA512

                                            284842b167fb64a0ba519da3408aa515e1eeb88245185960f71e6a3ed4d42cea21307ac7456db8c9dd362d01408ba6c6bce675244f72f8fdbff01c959c7cdd2a

                                          • C:\Users\Admin\AppData\Roaming\evernote.exe

                                            Filesize

                                            826KB

                                            MD5

                                            1062dc1bc1937950cba7b951d47e0028

                                            SHA1

                                            a553344b0cb5ea8a37972e38568c2b968f153ea4

                                            SHA256

                                            6d520033e90230c3b553b8d61ff0fcab98729a3bc65201e9ffefd66abee400c8

                                            SHA512

                                            284842b167fb64a0ba519da3408aa515e1eeb88245185960f71e6a3ed4d42cea21307ac7456db8c9dd362d01408ba6c6bce675244f72f8fdbff01c959c7cdd2a

                                          • C:\Users\Admin\AppData\Roaming\evernote.exe

                                            Filesize

                                            826KB

                                            MD5

                                            1062dc1bc1937950cba7b951d47e0028

                                            SHA1

                                            a553344b0cb5ea8a37972e38568c2b968f153ea4

                                            SHA256

                                            6d520033e90230c3b553b8d61ff0fcab98729a3bc65201e9ffefd66abee400c8

                                            SHA512

                                            284842b167fb64a0ba519da3408aa515e1eeb88245185960f71e6a3ed4d42cea21307ac7456db8c9dd362d01408ba6c6bce675244f72f8fdbff01c959c7cdd2a

                                          • C:\Users\Admin\AppData\Roaming\java.exe

                                            Filesize

                                            8.6MB

                                            MD5

                                            f587a4afb9f58e4739c7b0d62dbda455

                                            SHA1

                                            5364482079825a236a73d8a72d735d344b0f195e

                                            SHA256

                                            6c56fe08165db1fda9d3b8b36a4125a2e91656ae2ee8220e413eb9a0d5bf117f

                                            SHA512

                                            3c7e37ad51cf0ed7e6a5dc0700d3ada01796d60c555b4a2ad80711bbca2eaba8b8befd47d82d8b3b2988fd6b3baae6bd04936db500285337ff45c66e0ad15b85

                                          • C:\Users\Admin\AppData\Roaming\java.exe

                                            Filesize

                                            8.6MB

                                            MD5

                                            f587a4afb9f58e4739c7b0d62dbda455

                                            SHA1

                                            5364482079825a236a73d8a72d735d344b0f195e

                                            SHA256

                                            6c56fe08165db1fda9d3b8b36a4125a2e91656ae2ee8220e413eb9a0d5bf117f

                                            SHA512

                                            3c7e37ad51cf0ed7e6a5dc0700d3ada01796d60c555b4a2ad80711bbca2eaba8b8befd47d82d8b3b2988fd6b3baae6bd04936db500285337ff45c66e0ad15b85

                                          • C:\Users\Admin\AppData\Roaming\java.exe

                                            Filesize

                                            8.6MB

                                            MD5

                                            f587a4afb9f58e4739c7b0d62dbda455

                                            SHA1

                                            5364482079825a236a73d8a72d735d344b0f195e

                                            SHA256

                                            6c56fe08165db1fda9d3b8b36a4125a2e91656ae2ee8220e413eb9a0d5bf117f

                                            SHA512

                                            3c7e37ad51cf0ed7e6a5dc0700d3ada01796d60c555b4a2ad80711bbca2eaba8b8befd47d82d8b3b2988fd6b3baae6bd04936db500285337ff45c66e0ad15b85

                                          • C:\Users\Admin\Desktop\ExitSplit.txt

                                            Filesize

                                            28KB

                                            MD5

                                            566938480de6edc168015181de0d5bbe

                                            SHA1

                                            ec3f11335c2103f6fe9cedebf93e24a6cfb8bc21

                                            SHA256

                                            7085caa95ae69b69ebaae61654d7dac0f54226d844edfc1fe3a7e965f7c808da

                                            SHA512

                                            c7ea5bbaa38a1110650b85813c192713f92808a4f348257e64a6fb34928b13f9e63244a328d936859af1b08dc94b373fc06fef7888b326cae90af49899371cf4

                                          • memory/384-379-0x00007FFCF150F000-0x00007FFCF1510000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/384-434-0x00007FFCB14F0000-0x00007FFCB1500000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/384-342-0x000002535FAD0000-0x000002535FAF7000-memory.dmp

                                            Filesize

                                            156KB

                                          • memory/384-435-0x000002535FAD0000-0x000002535FAF7000-memory.dmp

                                            Filesize

                                            156KB

                                          • memory/384-377-0x000002535FAD0000-0x000002535FAF7000-memory.dmp

                                            Filesize

                                            156KB

                                          • memory/528-354-0x00007FFCB14F0000-0x00007FFCB1500000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/528-351-0x000002599C460000-0x000002599C487000-memory.dmp

                                            Filesize

                                            156KB

                                          • memory/528-380-0x000002599C460000-0x000002599C487000-memory.dmp

                                            Filesize

                                            156KB

                                          • memory/628-335-0x00007FFCF150D000-0x00007FFCF150E000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/628-326-0x00007FFCB14F0000-0x00007FFCB1500000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/628-311-0x0000018314830000-0x0000018314857000-memory.dmp

                                            Filesize

                                            156KB

                                          • memory/628-308-0x0000018314800000-0x0000018314821000-memory.dmp

                                            Filesize

                                            132KB

                                          • memory/628-428-0x0000018314830000-0x0000018314857000-memory.dmp

                                            Filesize

                                            156KB

                                          • memory/636-387-0x0000012E3C3C0000-0x0000012E3C3E7000-memory.dmp

                                            Filesize

                                            156KB

                                          • memory/636-389-0x00007FFCB14F0000-0x00007FFCB1500000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/692-327-0x000001F7CEEA0000-0x000001F7CEEC7000-memory.dmp

                                            Filesize

                                            156KB

                                          • memory/692-333-0x00007FFCB14F0000-0x00007FFCB1500000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/692-349-0x000001F7CEEA0000-0x000001F7CEEC7000-memory.dmp

                                            Filesize

                                            156KB

                                          • memory/972-378-0x00007FFCF150C000-0x00007FFCF150D000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/972-348-0x00007FFCB14F0000-0x00007FFCB1500000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/972-341-0x00000217915E0000-0x0000021791607000-memory.dmp

                                            Filesize

                                            156KB

                                          • memory/972-373-0x00000217915E0000-0x0000021791607000-memory.dmp

                                            Filesize

                                            156KB

                                          • memory/1012-400-0x000001E69C120000-0x000001E69C147000-memory.dmp

                                            Filesize

                                            156KB

                                          • memory/1012-408-0x000001E69C120000-0x000001E69C147000-memory.dmp

                                            Filesize

                                            156KB

                                          • memory/1012-407-0x00007FFCB14F0000-0x00007FFCB1500000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/1036-413-0x00007FFCB14F0000-0x00007FFCB1500000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/1036-410-0x000001BE32090000-0x000001BE320B7000-memory.dmp

                                            Filesize

                                            156KB

                                          • memory/1036-419-0x000001BE32090000-0x000001BE320B7000-memory.dmp

                                            Filesize

                                            156KB

                                          • memory/1136-412-0x000001E4E15B0000-0x000001E4E15D7000-memory.dmp

                                            Filesize

                                            156KB

                                          • memory/1136-416-0x000001E4E15B0000-0x000001E4E15D7000-memory.dmp

                                            Filesize

                                            156KB

                                          • memory/1136-415-0x00007FFCB14F0000-0x00007FFCB1500000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/1196-427-0x00007FFCB14F0000-0x00007FFCB1500000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/1196-423-0x000001DDDA720000-0x000001DDDA747000-memory.dmp

                                            Filesize

                                            156KB

                                          • memory/1196-433-0x000001DDDA720000-0x000001DDDA747000-memory.dmp

                                            Filesize

                                            156KB

                                          • memory/1240-430-0x0000026ED8D90000-0x0000026ED8DB7000-memory.dmp

                                            Filesize

                                            156KB

                                          • memory/1240-432-0x00007FFCB14F0000-0x00007FFCB1500000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/1240-447-0x0000026ED8D90000-0x0000026ED8DB7000-memory.dmp

                                            Filesize

                                            156KB

                                          • memory/1344-449-0x00000221338F0000-0x0000022133917000-memory.dmp

                                            Filesize

                                            156KB

                                          • memory/1356-474-0x00000168699C0000-0x00000168699E7000-memory.dmp

                                            Filesize

                                            156KB

                                          • memory/1368-456-0x00000194763C0000-0x00000194763E7000-memory.dmp

                                            Filesize

                                            156KB

                                          • memory/1376-464-0x000001D724CE0000-0x000001D724D07000-memory.dmp

                                            Filesize

                                            156KB

                                          • memory/1420-483-0x000002BA67360000-0x000002BA67387000-memory.dmp

                                            Filesize

                                            156KB

                                          • memory/1564-479-0x000002017D3B0000-0x000002017D3D7000-memory.dmp

                                            Filesize

                                            156KB

                                          • memory/1576-488-0x000002BC7BFA0000-0x000002BC7BFC7000-memory.dmp

                                            Filesize

                                            156KB

                                          • memory/1604-502-0x000001BE9C460000-0x000001BE9C487000-memory.dmp

                                            Filesize

                                            156KB

                                          • memory/1712-506-0x0000015403740000-0x0000015403767000-memory.dmp

                                            Filesize

                                            156KB

                                          • memory/1760-511-0x00000200E0370000-0x00000200E0397000-memory.dmp

                                            Filesize

                                            156KB

                                          • memory/1812-516-0x000001FB295A0000-0x000001FB295C7000-memory.dmp

                                            Filesize

                                            156KB

                                          • memory/1884-521-0x000001E55F9C0000-0x000001E55F9E7000-memory.dmp

                                            Filesize

                                            156KB

                                          • memory/1892-293-0x0000000000400000-0x0000000000BEB000-memory.dmp

                                            Filesize

                                            7.9MB

                                          • memory/1892-246-0x0000000000400000-0x0000000000BEB000-memory.dmp

                                            Filesize

                                            7.9MB

                                          • memory/1892-241-0x0000000002800000-0x0000000002801000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/1892-244-0x0000000002920000-0x0000000002921000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/1896-526-0x0000024739890000-0x00000247398B7000-memory.dmp

                                            Filesize

                                            156KB

                                          • memory/1904-302-0x00007FFCD2D40000-0x00007FFCD3801000-memory.dmp

                                            Filesize

                                            10.8MB

                                          • memory/1904-177-0x000000001AF50000-0x000000001AF60000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/1904-176-0x00007FFCD2D40000-0x00007FFCD3801000-memory.dmp

                                            Filesize

                                            10.8MB

                                          • memory/1904-60-0x00000000001C0000-0x0000000000294000-memory.dmp

                                            Filesize

                                            848KB

                                          • memory/1904-61-0x00007FFCD2D40000-0x00007FFCD3801000-memory.dmp

                                            Filesize

                                            10.8MB

                                          • memory/1904-62-0x000000001AF50000-0x000000001AF60000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/1968-496-0x00007FFCF1470000-0x00007FFCF1665000-memory.dmp

                                            Filesize

                                            2.0MB

                                          • memory/1968-498-0x00007FFCF1470000-0x00007FFCF1665000-memory.dmp

                                            Filesize

                                            2.0MB

                                          • memory/1968-494-0x00007FFCF1470000-0x00007FFCF1665000-memory.dmp

                                            Filesize

                                            2.0MB

                                          • memory/1968-493-0x00007FFCF1470000-0x00007FFCF1665000-memory.dmp

                                            Filesize

                                            2.0MB

                                          • memory/1968-489-0x00007FFCF1470000-0x00007FFCF1665000-memory.dmp

                                            Filesize

                                            2.0MB

                                          • memory/1968-487-0x000001C068FD0000-0x000001C068FF7000-memory.dmp

                                            Filesize

                                            156KB

                                          • memory/1968-490-0x00007FFCF1470000-0x00007FFCF1665000-memory.dmp

                                            Filesize

                                            2.0MB

                                          • memory/3056-96-0x0000000000E60000-0x0000000000E61000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/3056-238-0x0000000000400000-0x0000000000BEB000-memory.dmp

                                            Filesize

                                            7.9MB

                                          • memory/3056-97-0x0000000002910000-0x0000000002911000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/3056-98-0x0000000000400000-0x0000000000BEB000-memory.dmp

                                            Filesize

                                            7.9MB

                                          • memory/3056-99-0x0000000000400000-0x0000000000BEB000-memory.dmp

                                            Filesize

                                            7.9MB

                                          • memory/3056-181-0x0000000000400000-0x0000000000BEB000-memory.dmp

                                            Filesize

                                            7.9MB

                                          • memory/3200-265-0x0000000140000000-0x0000000141517000-memory.dmp

                                            Filesize

                                            21.1MB

                                          • memory/3200-164-0x00007FFCF1670000-0x00007FFCF1672000-memory.dmp

                                            Filesize

                                            8KB

                                          • memory/3200-166-0x0000000140000000-0x0000000141517000-memory.dmp

                                            Filesize

                                            21.1MB

                                          • memory/3200-394-0x0000000140000000-0x0000000141517000-memory.dmp

                                            Filesize

                                            21.1MB

                                          • memory/4220-306-0x00007FFCEF7A0000-0x00007FFCEF85E000-memory.dmp

                                            Filesize

                                            760KB

                                          • memory/4220-329-0x00007FF655A70000-0x00007FF655A99000-memory.dmp

                                            Filesize

                                            164KB

                                          • memory/4220-305-0x00007FFCF1470000-0x00007FFCF1665000-memory.dmp

                                            Filesize

                                            2.0MB

                                          • memory/4316-282-0x00000282CB4A0000-0x00000282CB4B0000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/4316-270-0x00000282CB4A0000-0x00000282CB4B0000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/4316-292-0x00007FFCD2D40000-0x00007FFCD3801000-memory.dmp

                                            Filesize

                                            10.8MB

                                          • memory/4316-272-0x00000282CB460000-0x00000282CB482000-memory.dmp

                                            Filesize

                                            136KB

                                          • memory/4316-271-0x00000282CB4A0000-0x00000282CB4B0000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/4316-269-0x00007FFCD2D40000-0x00007FFCD3801000-memory.dmp

                                            Filesize

                                            10.8MB

                                          • memory/4872-426-0x0000000002CF0000-0x0000000002D00000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/4872-437-0x000000001BDB0000-0x000000001BF59000-memory.dmp

                                            Filesize

                                            1.7MB

                                          • memory/4872-414-0x00007FFCD2D40000-0x00007FFCD3801000-memory.dmp

                                            Filesize

                                            10.8MB

                                          • memory/4872-300-0x00007FFCD2D40000-0x00007FFCD3801000-memory.dmp

                                            Filesize

                                            10.8MB

                                          • memory/4872-301-0x0000000002CF0000-0x0000000002D00000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/5108-469-0x00000217AA590000-0x00000217AA5A0000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/5108-382-0x00000217AA590000-0x00000217AA5A0000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/5108-360-0x00000217AA590000-0x00000217AA5A0000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/5108-353-0x00007FFCD2D40000-0x00007FFCD3801000-memory.dmp

                                            Filesize

                                            10.8MB

                                          • memory/5108-420-0x00007FFCD2D40000-0x00007FFCD3801000-memory.dmp

                                            Filesize

                                            10.8MB

                                          • memory/5108-431-0x00000217AA590000-0x00000217AA5A0000-memory.dmp

                                            Filesize

                                            64KB