Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    18-05-2024 22:56

General

  • Target

    5743f28c07c9883b607f3fc713f6441a_JaffaCakes118.jar

  • Size

    478KB

  • MD5

    5743f28c07c9883b607f3fc713f6441a

  • SHA1

    d9e11fa656705483b5ad6cce79f7c0253a32e101

  • SHA256

    e8da125fac8c4ef0afcd0fcbb2bd0466c55413fa5472bbbfc0e18cace6bc1ee7

  • SHA512

    35e079ff1d0db8ded983625e0b57e59db30113f62c7229440d5c8ba0c6ee06379d46175e78f7afee6edc82554ffb933d8e79de1f37b1dd1f77e1e088c6a1a160

  • SSDEEP

    6144:PLla1UnpvcFT8A3Zhc7AqI27rxQsiI5pxUb7gvY8ulmcCV/hIl0/0c2qna3PJ7p/:TcUP8+7BO65pxogQNUhIK/0c2qnAz

Malware Config

Signatures

  • AdWind

    A Java-based RAT family operated as malware-as-a-service.

  • Sets file execution options in registry 2 TTPs 64 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Kills process with taskkill 64 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs .reg file with regedit 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\5743f28c07c9883b607f3fc713f6441a_JaffaCakes118.jar
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Program Files\Java\jre7\bin\java.exe
      "C:\Program Files\Java\jre7\bin\java.exe" -jar C:\Users\Admin\AppData\Local\Temp\_0.84020296492824527096185183608228409.class
      2⤵
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2628
      • C:\Windows\system32\cmd.exe
        cmd.exe /C cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive6037498924631731868.vbs
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2540
        • C:\Windows\system32\cscript.exe
          cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive6037498924631731868.vbs
          4⤵
            PID:2596
        • C:\Windows\system32\cmd.exe
          cmd.exe /C cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive4161832791754430221.vbs
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2412
          • C:\Windows\system32\cscript.exe
            cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive4161832791754430221.vbs
            4⤵
              PID:1608
          • C:\Windows\system32\xcopy.exe
            xcopy "C:\Program Files\Java\jre7" "C:\Users\Admin\AppData\Roaming\Oracle\" /e
            3⤵
              PID:1940
            • C:\Windows\system32\cmd.exe
              cmd.exe
              3⤵
                PID:1952
            • C:\Windows\system32\cmd.exe
              cmd.exe /C cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive1921154087811009261.vbs
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2516
              • C:\Windows\system32\cscript.exe
                cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive1921154087811009261.vbs
                3⤵
                  PID:2564
              • C:\Windows\system32\cmd.exe
                cmd.exe /C cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive9145283017093876477.vbs
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:2416
                • C:\Windows\system32\cscript.exe
                  cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive9145283017093876477.vbs
                  3⤵
                    PID:1628
                • C:\Windows\system32\xcopy.exe
                  xcopy "C:\Program Files\Java\jre7" "C:\Users\Admin\AppData\Roaming\Oracle\" /e
                  2⤵
                    PID:1060
                  • C:\Windows\system32\cmd.exe
                    cmd.exe
                    2⤵
                      PID:1028
                    • C:\Windows\system32\reg.exe
                      reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v utfogPRcKPD /t REG_EXPAND_SZ /d "\"C:\Program Files\Java\jre7\bin\javaw.exe\" -jar \"C:\Users\Admin\ihKbGptEsTM\PNLmkcidXju.kFbDuE\"" /f
                      2⤵
                      • Adds Run key to start application
                      • Modifies registry key
                      PID:1816
                    • C:\Windows\system32\attrib.exe
                      attrib +h "C:\Users\Admin\ihKbGptEsTM\*.*"
                      2⤵
                      • Views/modifies file attributes
                      PID:1812
                    • C:\Windows\system32\attrib.exe
                      attrib +h "C:\Users\Admin\ihKbGptEsTM"
                      2⤵
                      • Views/modifies file attributes
                      PID:1936
                    • C:\Program Files\Java\jre7\bin\javaw.exe
                      "C:\Program Files\Java\jre7\bin\javaw.exe" -jar C:\Users\Admin\ihKbGptEsTM\PNLmkcidXju.kFbDuE
                      2⤵
                      • Drops file in System32 directory
                      • Suspicious use of SetWindowsHookEx
                      • Suspicious use of WriteProcessMemory
                      PID:2236
                      • C:\Program Files\Java\jre7\bin\java.exe
                        "C:\Program Files\Java\jre7\bin\java.exe" -jar C:\Users\Admin\AppData\Local\Temp\_0.466527712660481543480090640849266085.class
                        3⤵
                        • Drops file in System32 directory
                        • Suspicious use of SetWindowsHookEx
                        PID:640
                        • C:\Windows\system32\cmd.exe
                          cmd.exe /C cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive8255279155525574407.vbs
                          4⤵
                            PID:1664
                            • C:\Windows\system32\cscript.exe
                              cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive8255279155525574407.vbs
                              5⤵
                                PID:1840
                            • C:\Windows\system32\cmd.exe
                              cmd.exe /C cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive6974459516193447141.vbs
                              4⤵
                                PID:1076
                                • C:\Windows\system32\cscript.exe
                                  cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive6974459516193447141.vbs
                                  5⤵
                                    PID:2824
                                • C:\Windows\system32\cmd.exe
                                  cmd.exe
                                  4⤵
                                    PID:3040
                                • C:\Windows\system32\cmd.exe
                                  cmd.exe /C cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive1180438460043358319.vbs
                                  3⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:2888
                                  • C:\Windows\system32\cscript.exe
                                    cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive1180438460043358319.vbs
                                    4⤵
                                      PID:2280
                                  • C:\Windows\system32\cmd.exe
                                    cmd.exe /C cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive5099267884667598632.vbs
                                    3⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:556
                                    • C:\Windows\system32\cscript.exe
                                      cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive5099267884667598632.vbs
                                      4⤵
                                        PID:912
                                    • C:\Windows\system32\cmd.exe
                                      cmd.exe
                                      3⤵
                                        PID:2176
                                      • C:\Windows\system32\taskkill.exe
                                        taskkill /IM ProcessHacker.exe /T /F
                                        3⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2112
                                      • C:\Windows\system32\cmd.exe
                                        cmd.exe /c regedit.exe /s C:\Users\Admin\AppData\Local\Temp\wJDNFwUSrR1957862981125027964.reg
                                        3⤵
                                          PID:1880
                                          • C:\Windows\regedit.exe
                                            regedit.exe /s C:\Users\Admin\AppData\Local\Temp\wJDNFwUSrR1957862981125027964.reg
                                            4⤵
                                            • Sets file execution options in registry
                                            • Runs .reg file with regedit
                                            PID:2456
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM procexp.exe /T /F
                                          3⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1208
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM MSASCui.exe /T /F
                                          3⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2556
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM MsMpEng.exe /T /F
                                          3⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2496
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM MpUXSrv.exe /T /F
                                          3⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2420
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM MpCmdRun.exe /T /F
                                          3⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1032
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM NisSrv.exe /T /F
                                          3⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:268
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM ConfigSecurityPolicy.exe /T /F
                                          3⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1624
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM procexp.exe /T /F
                                          3⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2416
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM wireshark.exe /T /F
                                          3⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2932
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM tshark.exe /T /F
                                          3⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2276
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM text2pcap.exe /T /F
                                          3⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1820
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM rawshark.exe /T /F
                                          3⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1760
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM mergecap.exe /T /F
                                          3⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1368
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM editcap.exe /T /F
                                          3⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2400
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM dumpcap.exe /T /F
                                          3⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2900
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM capinfos.exe /T /F
                                          3⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2216
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM mbam.exe /T /F
                                          3⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2668
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM mbamscheduler.exe /T /F
                                          3⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1208
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM mbamservice.exe /T /F
                                          3⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2636
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM AdAwareService.exe /T /F
                                          3⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:820
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM AdAwareTray.exe /T /F
                                          3⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2584
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM WebCompanion.exe /T /F
                                          3⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2832
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM AdAwareDesktop.exe /T /F
                                          3⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1948
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM V3Main.exe /T /F
                                          3⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2068
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM V3Svc.exe /T /F
                                          3⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:864
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM V3Up.exe /T /F
                                          3⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1936
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM V3SP.exe /T /F
                                          3⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1772
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM V3Proxy.exe /T /F
                                          3⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:576
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM V3Medic.exe /T /F
                                          3⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1636
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM BgScan.exe /T /F
                                          3⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1572
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM BullGuard.exe /T /F
                                          3⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1696
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM BullGuardBhvScanner.exe /T /F
                                          3⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1824
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM BullGuarScanner.exe /T /F
                                          3⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2140
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM LittleHook.exe /T /F
                                          3⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2872
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM BullGuardUpdate.exe /T /F
                                          3⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:3024
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM clamscan.exe /T /F
                                          3⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2792
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM ClamTray.exe /T /F
                                          3⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2756
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM ClamWin.exe /T /F
                                          3⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2948
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM cis.exe /T /F
                                          3⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2968
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM CisTray.exe /T /F
                                          3⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2204
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM cmdagent.exe /T /F
                                          3⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2244
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM cavwp.exe /T /F
                                          3⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2260
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM dragon_updater.exe /T /F
                                          3⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:548
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM MWAGENT.EXE /T /F
                                          3⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1816
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM MWASER.EXE /T /F
                                          3⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1648
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM CONSCTLX.EXE /T /F
                                          3⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:864
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM avpmapp.exe /T /F
                                          3⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2328
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM econceal.exe /T /F
                                          3⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1148
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM escanmon.exe /T /F
                                          3⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2436
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM escanpro.exe /T /F
                                          3⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1532
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM TRAYSSER.EXE /T /F
                                          3⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1300
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM TRAYICOS.EXE /T /F
                                          3⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:944
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM econser.exe /T /F
                                          3⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1000
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM VIEWTCP.EXE /T /F
                                          3⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2456
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM FSHDLL64.exe /T /F
                                          3⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2720
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM fsgk32.exe /T /F
                                          3⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2668
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM fshoster32.exe /T /F
                                          3⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2688
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM FSMA32.EXE /T /F
                                          3⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2548
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM fsorsp.exe /T /F
                                          3⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2420
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM fssm32.exe /T /F
                                          3⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2828
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM FSM32.EXE /T /F
                                          3⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1536
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM trigger.exe /T /F
                                          3⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1932
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM FProtTray.exe /T /F
                                          3⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1948
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /IM FPWin.exe /T /F
                                          3⤵
                                            PID:2704
                                          • C:\Windows\system32\taskkill.exe
                                            taskkill /IM FPAVServer.exe /T /F
                                            3⤵
                                              PID:1040
                                            • C:\Windows\system32\taskkill.exe
                                              taskkill /IM AVK.exe /T /F
                                              3⤵
                                                PID:2620
                                              • C:\Windows\system32\taskkill.exe
                                                taskkill /IM GdBgInx64.exe /T /F
                                                3⤵
                                                  PID:2624
                                                • C:\Windows\system32\taskkill.exe
                                                  taskkill /IM AVKProxy.exe /T /F
                                                  3⤵
                                                    PID:1568
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM GDScan.exe /T /F
                                                    3⤵
                                                      PID:864
                                                    • C:\Windows\system32\taskkill.exe
                                                      taskkill /IM AVKWCtlx64.exe /T /F
                                                      3⤵
                                                      • Kills process with taskkill
                                                      PID:1528
                                                    • C:\Windows\system32\taskkill.exe
                                                      taskkill /IM AVKService.exe /T /F
                                                      3⤵
                                                      • Kills process with taskkill
                                                      PID:888
                                                    • C:\Windows\system32\taskkill.exe
                                                      taskkill /IM AVKTray.exe /T /F
                                                      3⤵
                                                        PID:2436
                                                      • C:\Windows\system32\taskkill.exe
                                                        taskkill /IM GDKBFltExe32.exe /T /F
                                                        3⤵
                                                          PID:1708
                                                        • C:\Windows\system32\taskkill.exe
                                                          taskkill /IM GDSC.exe /T /F
                                                          3⤵
                                                          • Kills process with taskkill
                                                          PID:2900
                                                        • C:\Windows\system32\taskkill.exe
                                                          taskkill /IM virusutilities.exe /T /F
                                                          3⤵
                                                          • Kills process with taskkill
                                                          PID:1616
                                                        • C:\Windows\system32\taskkill.exe
                                                          taskkill /IM guardxservice.exe /T /F
                                                          3⤵
                                                          • Kills process with taskkill
                                                          PID:796
                                                        • C:\Windows\system32\taskkill.exe
                                                          taskkill /IM guardxkickoff_x64.exe /T /F
                                                          3⤵
                                                          • Kills process with taskkill
                                                          PID:2656
                                                        • C:\Windows\system32\taskkill.exe
                                                          taskkill /IM iptray.exe /T /F
                                                          3⤵
                                                          • Kills process with taskkill
                                                          PID:2940
                                                        • C:\Windows\system32\taskkill.exe
                                                          taskkill /IM freshclam.exe /T /F
                                                          3⤵
                                                            PID:2588
                                                          • C:\Windows\system32\taskkill.exe
                                                            taskkill /IM freshclamwrap.exe /T /F
                                                            3⤵
                                                              PID:1804
                                                            • C:\Windows\system32\taskkill.exe
                                                              taskkill /IM K7RTScan.exe /T /F
                                                              3⤵
                                                                PID:2696
                                                              • C:\Windows\system32\taskkill.exe
                                                                taskkill /IM K7FWSrvc.exe /T /F
                                                                3⤵
                                                                  PID:1740
                                                                • C:\Windows\system32\taskkill.exe
                                                                  taskkill /IM K7PSSrvc.exe /T /F
                                                                  3⤵
                                                                  • Kills process with taskkill
                                                                  PID:704
                                                                • C:\Windows\system32\taskkill.exe
                                                                  taskkill /IM K7EmlPxy.EXE /T /F
                                                                  3⤵
                                                                  • Kills process with taskkill
                                                                  PID:684
                                                                • C:\Windows\system32\taskkill.exe
                                                                  taskkill /IM K7TSecurity.exe /T /F
                                                                  3⤵
                                                                    PID:2396
                                                                  • C:\Windows\system32\taskkill.exe
                                                                    taskkill /IM K7AVScan.exe /T /F
                                                                    3⤵
                                                                      PID:1640
                                                                    • C:\Windows\system32\taskkill.exe
                                                                      taskkill /IM K7CrvSvc.exe /T /F
                                                                      3⤵
                                                                      • Kills process with taskkill
                                                                      PID:2892
                                                                    • C:\Windows\system32\taskkill.exe
                                                                      taskkill /IM K7SysMon.Exe /T /F
                                                                      3⤵
                                                                      • Kills process with taskkill
                                                                      PID:2476
                                                                    • C:\Windows\system32\taskkill.exe
                                                                      taskkill /IM K7TSMain.exe /T /F
                                                                      3⤵
                                                                      • Kills process with taskkill
                                                                      PID:1444
                                                                    • C:\Windows\system32\taskkill.exe
                                                                      taskkill /IM K7TSMngr.exe /T /F
                                                                      3⤵
                                                                      • Kills process with taskkill
                                                                      PID:2276
                                                                    • C:\Windows\system32\taskkill.exe
                                                                      taskkill /IM nanosvc.exe /T /F
                                                                      3⤵
                                                                      • Kills process with taskkill
                                                                      PID:1940
                                                                    • C:\Windows\system32\taskkill.exe
                                                                      taskkill /IM nanoav.exe /T /F
                                                                      3⤵
                                                                      • Kills process with taskkill
                                                                      PID:1068
                                                                    • C:\Windows\system32\taskkill.exe
                                                                      taskkill /IM nnf.exe /T /F
                                                                      3⤵
                                                                        PID:1964
                                                                      • C:\Windows\system32\taskkill.exe
                                                                        taskkill /IM nvcsvc.exe /T /F
                                                                        3⤵
                                                                        • Kills process with taskkill
                                                                        PID:1868
                                                                      • C:\Windows\system32\taskkill.exe
                                                                        taskkill /IM nbrowser.exe /T /F
                                                                        3⤵
                                                                          PID:2824
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          taskkill /IM nseupdatesvc.exe /T /F
                                                                          3⤵
                                                                          • Kills process with taskkill
                                                                          PID:1752
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          taskkill /IM nfservice.exe /T /F
                                                                          3⤵
                                                                          • Kills process with taskkill
                                                                          PID:288
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          taskkill /IM nwscmon.exe /T /F
                                                                          3⤵
                                                                          • Kills process with taskkill
                                                                          PID:2772
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          taskkill /IM njeeves2.exe /T /F
                                                                          3⤵
                                                                          • Kills process with taskkill
                                                                          PID:2792
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          taskkill /IM nvcod.exe /T /F
                                                                          3⤵
                                                                          • Kills process with taskkill
                                                                          PID:1668
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          taskkill /IM nvoy.exe /T /F
                                                                          3⤵
                                                                            PID:776
                                                                          • C:\Windows\system32\taskkill.exe
                                                                            taskkill /IM zlhh.exe /T /F
                                                                            3⤵
                                                                            • Kills process with taskkill
                                                                            PID:1808
                                                                          • C:\Windows\system32\taskkill.exe
                                                                            taskkill /IM Zlh.exe /T /F
                                                                            3⤵
                                                                              PID:1920
                                                                            • C:\Windows\system32\taskkill.exe
                                                                              taskkill /IM nprosec.exe /T /F
                                                                              3⤵
                                                                                PID:1956
                                                                              • C:\Windows\system32\taskkill.exe
                                                                                taskkill /IM Zanda.exe /T /F
                                                                                3⤵
                                                                                  PID:2252
                                                                                • C:\Windows\system32\taskkill.exe
                                                                                  taskkill /IM NS.exe /T /F
                                                                                  3⤵
                                                                                    PID:1872
                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                    taskkill /IM acs.exe /T /F
                                                                                    3⤵
                                                                                      PID:2832
                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                      taskkill /IM op_mon.exe /T /F
                                                                                      3⤵
                                                                                        PID:1336
                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                        taskkill /IM PSANHost.exe /T /F
                                                                                        3⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:2480
                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                        taskkill /IM PSUAMain.exe /T /F
                                                                                        3⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:2096
                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                        taskkill /IM PSUAService.exe /T /F
                                                                                        3⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:852
                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                        taskkill /IM AgentSvc.exe /T /F
                                                                                        3⤵
                                                                                          PID:1628
                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                          taskkill /IM BDSSVC.EXE /T /F
                                                                                          3⤵
                                                                                            PID:1600
                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                            taskkill /IM EMLPROXY.EXE /T /F
                                                                                            3⤵
                                                                                              PID:2880
                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                              taskkill /IM OPSSVC.EXE /T /F
                                                                                              3⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:964
                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                              taskkill /IM ONLINENT.EXE /T /F
                                                                                              3⤵
                                                                                                PID:896
                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                taskkill /IM QUHLPSVC.EXE /T /F
                                                                                                3⤵
                                                                                                  PID:1344
                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                  taskkill /IM SAPISSVC.EXE /T /F
                                                                                                  3⤵
                                                                                                  • Kills process with taskkill
                                                                                                  PID:1704
                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                  taskkill /IM SCANNER.EXE /T /F
                                                                                                  3⤵
                                                                                                    PID:2616
                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                    taskkill /IM SCANWSCS.EXE /T /F
                                                                                                    3⤵
                                                                                                      PID:2876
                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                      taskkill /IM scproxysrv.exe /T /F
                                                                                                      3⤵
                                                                                                      • Kills process with taskkill
                                                                                                      PID:912
                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                      taskkill /IM ScSecSvc.exe /T /F
                                                                                                      3⤵
                                                                                                      • Kills process with taskkill
                                                                                                      PID:1612
                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                      taskkill /IM SUPERAntiSpyware.exe /T /F
                                                                                                      3⤵
                                                                                                        PID:2644
                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                        taskkill /IM SASCore64.exe /T /F
                                                                                                        3⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:2656
                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                        taskkill /IM SSUpdate64.exe /T /F
                                                                                                        3⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:2636
                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                        taskkill /IM SUPERDelete.exe /T /F
                                                                                                        3⤵
                                                                                                          PID:776
                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                          taskkill /IM SASTask.exe /T /F
                                                                                                          3⤵
                                                                                                            PID:812
                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                            taskkill /IM K7RTScan.exe /T /F
                                                                                                            3⤵
                                                                                                              PID:780
                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                              taskkill /IM K7FWSrvc.exe /T /F
                                                                                                              3⤵
                                                                                                              • Kills process with taskkill
                                                                                                              PID:2040
                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                              taskkill /IM K7PSSrvc.exe /T /F
                                                                                                              3⤵
                                                                                                              • Kills process with taskkill
                                                                                                              PID:844
                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                              taskkill /IM K7EmlPxy.EXE /T /F
                                                                                                              3⤵
                                                                                                                PID:2300
                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                taskkill /IM K7TSecurity.exe /T /F
                                                                                                                3⤵
                                                                                                                  PID:1740
                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                  taskkill /IM K7AVScan.exe /T /F
                                                                                                                  3⤵
                                                                                                                    PID:2452
                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                    taskkill /IM K7CrvSvc.exe /T /F
                                                                                                                    3⤵
                                                                                                                    • Kills process with taskkill
                                                                                                                    PID:2444
                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                    taskkill /IM K7SysMon.Exe /T /F
                                                                                                                    3⤵
                                                                                                                    • Kills process with taskkill
                                                                                                                    PID:1444
                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                    taskkill /IM K7TSMain.exe /T /F
                                                                                                                    3⤵
                                                                                                                    • Kills process with taskkill
                                                                                                                    PID:2464
                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                    taskkill /IM K7TSMngr.exe /T /F
                                                                                                                    3⤵
                                                                                                                      PID:1984
                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                      taskkill /IM uiWinMgr.exe /T /F
                                                                                                                      3⤵
                                                                                                                        PID:1964
                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                        taskkill /IM uiWatchDog.exe /T /F
                                                                                                                        3⤵
                                                                                                                          PID:1708
                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                          taskkill /IM uiSeAgnt.exe /T /F
                                                                                                                          3⤵
                                                                                                                          • Kills process with taskkill
                                                                                                                          PID:1944
                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                          taskkill /IM PtWatchDog.exe /T /F
                                                                                                                          3⤵
                                                                                                                            PID:1316

                                                                                                                      Network

                                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                                      Replay Monitor

                                                                                                                      Loading Replay Monitor...

                                                                                                                      Downloads

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Retrive1921154087811009261.vbs

                                                                                                                        Filesize

                                                                                                                        276B

                                                                                                                        MD5

                                                                                                                        3bdfd33017806b85949b6faa7d4b98e4

                                                                                                                        SHA1

                                                                                                                        f92844fee69ef98db6e68931adfaa9a0a0f8ce66

                                                                                                                        SHA256

                                                                                                                        9da575dd2d5b7c1e9bab8b51a16cde457b3371c6dcdb0537356cf1497fa868f6

                                                                                                                        SHA512

                                                                                                                        ae5e5686ae71edef53e71cd842cb6799e4383b9c238a5c361b81647efa128d2fedf3bf464997771b5b0c47a058fecae7829aeedcd098c80a11008581e5781429

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Retrive9145283017093876477.vbs

                                                                                                                        Filesize

                                                                                                                        281B

                                                                                                                        MD5

                                                                                                                        a32c109297ed1ca155598cd295c26611

                                                                                                                        SHA1

                                                                                                                        dc4a1fdbaad15ddd6fe22d3907c6b03727b71510

                                                                                                                        SHA256

                                                                                                                        45bfe34aa3ef932f75101246eb53d032f5e7cf6d1f5b4e495334955a255f32e7

                                                                                                                        SHA512

                                                                                                                        70372552dc86fe02ece9fe3b7721463f80be07a34126b2c75b41e30078cda9e90744c7d644df623f63d4fb985482e345b3351c4d3da873162152c67fc6ecc887

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_0.84020296492824527096185183608228409.class

                                                                                                                        Filesize

                                                                                                                        241KB

                                                                                                                        MD5

                                                                                                                        781fb531354d6f291f1ccab48da6d39f

                                                                                                                        SHA1

                                                                                                                        9ce4518ebcb5be6d1f0b5477fa00c26860fe9a68

                                                                                                                        SHA256

                                                                                                                        97d585b6aff62fb4e43e7e6a5f816dcd7a14be11a88b109a9ba9e8cd4c456eb9

                                                                                                                        SHA512

                                                                                                                        3e6630f5feb4a3eb1dac7e9125ce14b1a2a45d7415cf44cea42bc51b2a9aa37169ee4a4c36c888c8f2696e7d6e298e2ad7b2f4c22868aaa5948210eb7db220d8

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\wJDNFwUSrR1957862981125027964.reg

                                                                                                                        Filesize

                                                                                                                        26KB

                                                                                                                        MD5

                                                                                                                        938cf1ba5f8bdb516b5617826e0b08a1

                                                                                                                        SHA1

                                                                                                                        1ec234b7dd1def03d76a2068310dab975ff0fcc8

                                                                                                                        SHA256

                                                                                                                        8aa190923dcfe89ffec78e4232479b044c1ca9b3afa52e59e883b1394e7236cf

                                                                                                                        SHA512

                                                                                                                        0e757854ba6205b8810afaf55dec9771428b4e21387b7363e17d1c7dacd80d8a808eebf41ba3c910367b90fb56313a78f36a12ab97a2843ebb7d45336399e8e8

                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-268080393-3149932598-1824759070-1000\83aa4cc77f591dfc2374580bbd95f6ba_84f733b4-eea8-4063-a7fc-81d3a2fcb37c

                                                                                                                        Filesize

                                                                                                                        45B

                                                                                                                        MD5

                                                                                                                        c8366ae350e7019aefc9d1e6e6a498c6

                                                                                                                        SHA1

                                                                                                                        5731d8a3e6568a5f2dfbbc87e3db9637df280b61

                                                                                                                        SHA256

                                                                                                                        11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

                                                                                                                        SHA512

                                                                                                                        33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

                                                                                                                      • C:\Users\Admin\AppData\Roaming\Oracle\bin\plugin2\msvcr100.dll

                                                                                                                        Filesize

                                                                                                                        809KB

                                                                                                                        MD5

                                                                                                                        df3ca8d16bded6a54977b30e66864d33

                                                                                                                        SHA1

                                                                                                                        b7b9349b33230c5b80886f5c1f0a42848661c883

                                                                                                                        SHA256

                                                                                                                        1d1a1ae540ba132f998d60d3622f0297b6e86ae399332c3b47462d7c0f560a36

                                                                                                                        SHA512

                                                                                                                        951b2f67c2f2ef1cfcd4b43bd3ee0e486cdba7d04b4ea7259df0e4b3112e360aefb8dcd058becccacd99aca7f56d4f9bd211075bd16b28c2661d562e50b423f0

                                                                                                                      • C:\Users\Admin\AppData\Roaming\Oracle\lib\deploy\messages_zh_TW.properties

                                                                                                                        Filesize

                                                                                                                        3KB

                                                                                                                        MD5

                                                                                                                        0547e7c8dade7157d58f6bf5e74bcce7

                                                                                                                        SHA1

                                                                                                                        f1ef0a100276e7d3adf38b9fbb802d12f4bb8d9f

                                                                                                                        SHA256

                                                                                                                        6953ed5729acafb594c9e81b970f946848453abc6033d4b5519870b58c72abac

                                                                                                                        SHA512

                                                                                                                        b213982a0935465b8d468822912169457b60a55382eba7ee39c62be953512a2d524aa6d01953d05dab981b72c417e62bcdff661bac99534e54778f906ad44d6b

                                                                                                                      • C:\Users\Admin\AppData\Roaming\Oracle\lib\images\cursors\win32_CopyNoDrop32x32.gif

                                                                                                                        Filesize

                                                                                                                        153B

                                                                                                                        MD5

                                                                                                                        1e9d8f133a442da6b0c74d49bc84a341

                                                                                                                        SHA1

                                                                                                                        259edc45b4569427e8319895a444f4295d54348f

                                                                                                                        SHA256

                                                                                                                        1a1d3079d49583837662b84e11d8c0870698511d9110e710eb8e7eb20df7ae3b

                                                                                                                        SHA512

                                                                                                                        63d6f70c8cab9735f0f857f5bf99e319f6ae98238dc7829dd706b7d6855c70be206e32e3e55df884402483cf8bebad00d139283af5c0b85dc1c5bf8f253acd37

                                                                                                                      • C:\Users\Admin\AppData\Roaming\Oracle\lib\zi\Etc\GMT

                                                                                                                        Filesize

                                                                                                                        27B

                                                                                                                        MD5

                                                                                                                        7da9aa0de33b521b3399a4ffd4078bdb

                                                                                                                        SHA1

                                                                                                                        f188a712f77103d544d4acf91d13dbc664c67034

                                                                                                                        SHA256

                                                                                                                        0a526439ed04845ce94f7e9ae55c689ad01e1493f3b30c5c2b434a31fa33a43d

                                                                                                                        SHA512

                                                                                                                        9d2170571a58aed23f29fc465c2b14db3511e88907e017c010d452ecdf7a77299020d71f8b621a86e94dd2774a5418612d381e39335f92e287a4f451ee90cfb6

                                                                                                                      • C:\Users\Admin\AppData\Roaming\Oracle\lib\zi\Etc\GMT+10

                                                                                                                        Filesize

                                                                                                                        27B

                                                                                                                        MD5

                                                                                                                        715dc3fcec7a4b845347b628caf46c84

                                                                                                                        SHA1

                                                                                                                        1b194cdd0a0dc5560680c33f19fc2e7c09523cd1

                                                                                                                        SHA256

                                                                                                                        3144bc5353ebbd941cdccbbd9f5fb5a06f38abf5cc7b672111705c9778412d08

                                                                                                                        SHA512

                                                                                                                        72ab4b4ad0990cce0723a882652bf4f37aac09b32a8dd33b56b1fbf25ac56ae054328909efd68c8243e54e449d845fb9d53dd95f47eaaf5873762fcd55a39662

                                                                                                                      • C:\Users\Admin\AppData\Roaming\Oracle\lib\zi\Etc\GMT+2

                                                                                                                        Filesize

                                                                                                                        27B

                                                                                                                        MD5

                                                                                                                        e256eccde666f27e69199b07497437b2

                                                                                                                        SHA1

                                                                                                                        b2912c99ee4dff27ab1e3e897a31fc8f0cfcf5d7

                                                                                                                        SHA256

                                                                                                                        9e971632a3e9860a15af04efec3a9d5af9e7220cd4a731c3d9262d00670496a5

                                                                                                                        SHA512

                                                                                                                        460a225678c59a0259edef0c2868a45140ce139a394a00f07245cc1c542b4a74ff6fe36248f2fccc91a30d0a1d59d4ebcc497d6d3c31afad39934463f0496ee4

                                                                                                                      • C:\Users\Admin\AppData\Roaming\Oracle\lib\zi\Etc\GMT+5

                                                                                                                        Filesize

                                                                                                                        27B

                                                                                                                        MD5

                                                                                                                        a2abe32f03e019dbd5c21e71cc0f0db9

                                                                                                                        SHA1

                                                                                                                        25b042eb931fff4e815adcc2ddce3636debf0ae1

                                                                                                                        SHA256

                                                                                                                        27ba8b5814833b1e8e8b5d08246b383cb8a5fb7e74e237cdbcadf320e882ab78

                                                                                                                        SHA512

                                                                                                                        197c065b9c17c6849a15f45ac69dafa68aaa0b792219fedb153d146f23997bfa4fbc4127b1d030a92a4d7103bded76a1389df715b9539ea23ea21e6a4bb65fb2

                                                                                                                      • C:\Users\Admin\AppData\Roaming\Oracle\lib\zi\Etc\GMT+7

                                                                                                                        Filesize

                                                                                                                        27B

                                                                                                                        MD5

                                                                                                                        11f8e73ad57571383afa5eaf6bc0456a

                                                                                                                        SHA1

                                                                                                                        65a736dddd8e9a3f1dd6fbe999b188910b5f7931

                                                                                                                        SHA256

                                                                                                                        0e6a7f1ab731ae6840eacc36b37cbe3277a991720a7c779e116ab488e0eeed4e

                                                                                                                        SHA512

                                                                                                                        578665a0897a2c05eda59fb6828f4a9f440fc784059a5f97c8484f164a5fcec95274159c6ff6336f4863b942129cb884110d14c9bd507a2d12d83a4e17f596d2

                                                                                                                      • C:\Users\Admin\AppData\Roaming\Oracle\lib\zi\Indian\Christmas

                                                                                                                        Filesize

                                                                                                                        27B

                                                                                                                        MD5

                                                                                                                        02bc5aaee85e8b96af646d479bb3307c

                                                                                                                        SHA1

                                                                                                                        1bf41be125fe8058d5999555add1ea2a83505e72

                                                                                                                        SHA256

                                                                                                                        e8d8d94f0a94768716701faa977a4d0d6ef93603de925078822f5c7a89cc8fca

                                                                                                                        SHA512

                                                                                                                        e01d82ac33729e7ee14516f5d9ff753559f73143c7aa8a25ed4cc65b59dc364b1a020bc28427f8ec43fec8ef139cf30b09e492d77f15d7b09ae83240cdf8bc14

                                                                                                                      • C:\Users\Admin\AppData\Roaming\Oracle\lib\zi\MET

                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        df1d6d7601b75822e9cf454c03c583b6

                                                                                                                        SHA1

                                                                                                                        966737a61ec5f9bcac90154389f5249ca6c0e1e2

                                                                                                                        SHA256

                                                                                                                        f3936669b75c67d577d93655b07629b30371aefd32845f69d7cef09b27409d8c

                                                                                                                        SHA512

                                                                                                                        50f1943794f84faa26ec8aa1175d98dac365ad3a48eda7b1899e57f1e7fe88365d595403131df926c0471900bf1dcf43f534c57bfb2fb33fe5a81870f4e103ba

                                                                                                                      • C:\Users\Admin\AppData\Roaming\Oracle\lib\zi\Pacific\Port_Moresby

                                                                                                                        Filesize

                                                                                                                        27B

                                                                                                                        MD5

                                                                                                                        ab2fd12cd39fd03d4a2aef0378c5265c

                                                                                                                        SHA1

                                                                                                                        4a75ef59534203a4f19ea1e675b442c003d5b2f4

                                                                                                                        SHA256

                                                                                                                        df69a28476e88043eba1f893859d5ebf8a8d5f4f5a3696e0e0d3aa0fe6701720

                                                                                                                        SHA512

                                                                                                                        a82567f84dd4300733cd233d1b8fd781e73eaf62f2f6d5e33a4129418d9b0dfc1001e1fa3deeed9a8129acd0ecc0e1153bfb154f93f26a4ca484c04e753808bf

                                                                                                                      • C:\Users\Admin\AppData\Roaming\Oracle\lib\zi\SystemV\AST4

                                                                                                                        Filesize

                                                                                                                        27B

                                                                                                                        MD5

                                                                                                                        090c3805a378e5c6f9170de1f08505a0

                                                                                                                        SHA1

                                                                                                                        b462772078f0264c175f7c9998a8e39d6e4bcc64

                                                                                                                        SHA256

                                                                                                                        4ddfc9ed251c2298e6fca3a0742de925442d9164ba230d28e869097d27b74415

                                                                                                                        SHA512

                                                                                                                        67e57206bff887539568596789c8d77bbb843a97a8ea2ae373225ad4c4fd185b6e602d9b171232a2b8811f2911778b9152ba08daac355e7eeb2e1558b1555763

                                                                                                                      • C:\Users\Admin\AppData\Roaming\Oracle\lib\zi\SystemV\CST6

                                                                                                                        Filesize

                                                                                                                        27B

                                                                                                                        MD5

                                                                                                                        37e9ac1310a963cd36e478a2b59160f8

                                                                                                                        SHA1

                                                                                                                        1406eaa01d4eea3b26054871f7d738e4630500e9

                                                                                                                        SHA256

                                                                                                                        04c9e4b0f69a155074b9ff26351265f78090c7ea2f23c5593b7130b4eb1e5e32

                                                                                                                        SHA512

                                                                                                                        0ccc4e958bd34c2a28dca7b9fc3e9ca018ffc6c54d0f24e3db40e86f0bfc5a232228288cce38350bf8140b98c74658d2616e2ef15b2a085a590711cf975982e1

                                                                                                                      • C:\Users\Admin\AppData\Roaming\Oracle\lib\zi\SystemV\PST8

                                                                                                                        Filesize

                                                                                                                        27B

                                                                                                                        MD5

                                                                                                                        f49040ffcebf951b752c194a42ed775e

                                                                                                                        SHA1

                                                                                                                        4632642740c1db115843409f0bc32b9ca8d834d7

                                                                                                                        SHA256

                                                                                                                        7422b2a82603f03d711b7ac7a9bebe5d1e4d9307cd283ce3d2714af46362f934

                                                                                                                        SHA512

                                                                                                                        f7be16b8418f2d57132ccd6b65f40296c80aa2d34634dee839eb2b50c45cb511db1135f8816956bfa90f4f0ca298909adf70787cd8c9e30c894e836f32ef5ed6

                                                                                                                      • C:\Users\Admin\AppData\Roaming\Oracle\lib\zi\SystemV\YST9

                                                                                                                        Filesize

                                                                                                                        27B

                                                                                                                        MD5

                                                                                                                        4fae101fead3cd098a57d1715ca79a97

                                                                                                                        SHA1

                                                                                                                        f0a556f72dea44bd4065cb874398994005bc5237

                                                                                                                        SHA256

                                                                                                                        fbc6ae3bcdbdd8c91acc153bde0862d443afd70b211404879c36045442524b56

                                                                                                                        SHA512

                                                                                                                        c9d2e4c94b8b0e87b251cc22b8e96799268545e73a9ba3cde726ac0797d6c3288344615bcf30fbe8135e7ddb8d429958357b1ba03a7e953a2c7c8eac3c5dde8f

                                                                                                                      • C:\Users\Admin\fUTkALeaTxM\ID.txt

                                                                                                                        Filesize

                                                                                                                        47B

                                                                                                                        MD5

                                                                                                                        c4ff7a4aef84cddc93ff4a79b4b4d494

                                                                                                                        SHA1

                                                                                                                        46a483f5927f7cef5c2dae8213a2c9b9304d252b

                                                                                                                        SHA256

                                                                                                                        b0f2a953b774ed9d335e91a1dbafc99b2c3972cd31d053d660fd4ac70b63ea27

                                                                                                                        SHA512

                                                                                                                        701774725a16893e9f9f97d9b8bcc083c185d40049f67014167411598a04875f7d0f928583f2a955ec1bb7db92bc2315340830d1c4d71a83826548d139fbab78

                                                                                                                      • C:\Users\Admin\ihKbGptEsTM\ID.txt

                                                                                                                        Filesize

                                                                                                                        47B

                                                                                                                        MD5

                                                                                                                        c4a718646f069544c4a559a6f059cdcb

                                                                                                                        SHA1

                                                                                                                        f1303052ce13ae357bdc25c99b9848862bfda7dc

                                                                                                                        SHA256

                                                                                                                        58be5e66173a603cf938f4c076fb60b28a73f2d488eb53b7f0ad794e35d2d105

                                                                                                                        SHA512

                                                                                                                        967824213917a8121b96b9994fe978bb0313de466c90e4e77d9305832f35609d750130031997df63f01ed37f400ece302f7f90639946612956f97b7d265e2780

                                                                                                                      • C:\Users\Admin\ihKbGptEsTM\PNLmkcidXju.kFbDuE

                                                                                                                        Filesize

                                                                                                                        478KB

                                                                                                                        MD5

                                                                                                                        5743f28c07c9883b607f3fc713f6441a

                                                                                                                        SHA1

                                                                                                                        d9e11fa656705483b5ad6cce79f7c0253a32e101

                                                                                                                        SHA256

                                                                                                                        e8da125fac8c4ef0afcd0fcbb2bd0466c55413fa5472bbbfc0e18cace6bc1ee7

                                                                                                                        SHA512

                                                                                                                        35e079ff1d0db8ded983625e0b57e59db30113f62c7229440d5c8ba0c6ee06379d46175e78f7afee6edc82554ffb933d8e79de1f37b1dd1f77e1e088c6a1a160

                                                                                                                      • C:\Windows\System32\test.txt

                                                                                                                        MD5

                                                                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                                                                        SHA1

                                                                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                        SHA256

                                                                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                        SHA512

                                                                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                      • C:\Windows\System32\test.txt

                                                                                                                        Filesize

                                                                                                                        578B

                                                                                                                        MD5

                                                                                                                        9e5459510bce752a2f6598cf88b9d9d6

                                                                                                                        SHA1

                                                                                                                        385eda64f0b9c6f20367fe10526da2fda84f2a0f

                                                                                                                        SHA256

                                                                                                                        1fb4b5041030970f1e173add7c612ebd31795ecef6caadfcae341daefeafb85d

                                                                                                                        SHA512

                                                                                                                        e28fdfac7ed1e2ecfb6d0f2eec065baa2a756221b3e696cbf6f4a59a5b87334b57df401960cd459efa57e7c86d7a4cd268faae6cd159692a8d42d5e87fb7aadf

                                                                                                                      • memory/640-1830-0x0000000000440000-0x0000000000441000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/640-1873-0x0000000000440000-0x0000000000441000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/640-1870-0x0000000000440000-0x0000000000441000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/640-1868-0x0000000000440000-0x0000000000441000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/640-1847-0x0000000000440000-0x0000000000441000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/640-1846-0x0000000000440000-0x0000000000441000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1700-1802-0x00000000026B0000-0x0000000002920000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.4MB

                                                                                                                      • memory/1700-2-0x00000000026B0000-0x0000000002920000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.4MB

                                                                                                                      • memory/1700-25-0x0000000000150000-0x0000000000151000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1700-1800-0x0000000000150000-0x0000000000151000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2236-1865-0x0000000000430000-0x0000000000431000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2236-1856-0x0000000000430000-0x0000000000431000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2236-1817-0x0000000000430000-0x0000000000431000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2236-1864-0x0000000000430000-0x0000000000431000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2628-1859-0x0000000000340000-0x0000000000341000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2628-26-0x0000000000340000-0x0000000000341000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2628-16-0x0000000002520000-0x0000000002790000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.4MB

                                                                                                                      • memory/2628-1815-0x0000000000340000-0x0000000000341000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2628-1907-0x0000000000340000-0x0000000000341000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2628-1996-0x0000000002520000-0x0000000002790000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.4MB