Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 00:41

General

  • Target

    692d49625c7262324ab1aa9d720c3d3b_JaffaCakes118.exe

  • Size

    193KB

  • MD5

    692d49625c7262324ab1aa9d720c3d3b

  • SHA1

    75de252079b1f2d09fa93b5055334d8ca7f09627

  • SHA256

    7cb371a5b42b54e45cb52e7b45092b5f129e3e77a045bebe01b72f1a82d08af6

  • SHA512

    e4e8919b1373abcd3e4ac826a09a9135adfe63a489cb71db7f55dd20759cfd1356f467dbac896036bf0f1a3d18a39030e10b067a081637ec1e5a0e3b78ba86f3

  • SSDEEP

    6144:Ig1KQjo9U8fM37zn2vvwwb2epWa2JlILAkrddCPu0:m9U8Q/SyepWaqlILFr30

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\# DECRYPT MY FILES #.txt

Family

cerber

Ransom Note
C E R B E R R A N S O M W A R E ######################################################################### Cannot you find the files you need? Is the content of the files that you looked for not readable? It is normal because the files' names, as well as the data in your files have been encrypted. Great!!! You have turned to be a part of a big community #Cerber_Ransomware. ######################################################################### !!! If you are reading this message it means the software !!! "Cerber Ransomware" has been removed from your computer. ######################################################################### What is encryption? ------------------- Encryption is a reversible modification of information for security reasons but providing full access to it for authorized users. To become an authorized user and keep the modification absolutely reversible (in other words to have a possibility to decrypt your files) you should have an individual private key. But not only it. It is required also to have the special decryption software (in your case "Cerber Decryptor" software) for safe and complete decryption of all your files and data. ######################################################################### Everything is clear for me but what should I do? ------------------------------------------------ The first step is reading these instructions to the end. Your files have been encrypted with the "Cerber Ransomware" software; the instructions ("# DECRYPT MY FILES #.html" and "# DECRYPT MY FILES #.txt") in the folders with your encrypted files are not viruses, they will help you. After reading this text the most part of people start searching in the Internet the words the "Cerber Ransomware" where they find a lot of ideas, recommendations and instructions. It is necessary to realize that we are the ones who closed the lock on your files and we are the only ones who have this secret key to open them. !!! Any attempts to get back your files with the third-party tools can !!! be fatal for your encrypted files. The most part of the third-party software change data within the encrypted file to restore it but this causes damage to the files. Finally it will be impossible to decrypt your files. When you make a puzzle but some items are lost, broken or not put in its place - the puzzle items will never match, the same way the third-party software will ruin your files completely and irreversibly. You should realize that any intervention of the third-party software to restore files encrypted with the "Cerber Ransomware" software may be fatal for your files. ######################################################################### !!! There are several plain steps to restore your files but if you do !!! not follow them we will not be able to help you, and we will not try !!! since you have read this warning already. ######################################################################### For your information the software to decrypt your files (as well as the private key provided together) are paid products. After purchase of the software package you will be able to: 1. decrypt all your files; 2. work with your documents; 3. view your photos and other media; 4. continue your usual and comfortable work at the computer. If you understand all importance of the situation then we propose to you to go directly to your personal page where you will receive the complete instructions and guarantees to restore your files. ######################################################################### There is a list of temporary addresses to go on your personal page below: _______________________________________________________________________ | | 1. http://cerberhhyed5frqa.onion.to/56B5-7373-DCCF-006D-AB0F | | 2. http://cerberhhyed5frqa.onion.cab/56B5-7373-DCCF-006D-AB0F | | 3. http://cerberhhyed5frqa.onion.nu/56B5-7373-DCCF-006D-AB0F | | 4. http://cerberhhyed5frqa.onion.link/56B5-7373-DCCF-006D-AB0F | | 5. http://cerberhhyed5frqa.tor2web.org/56B5-7373-DCCF-006D-AB0F |_______________________________________________________________________ ######################################################################### What should you do with these addresses? ---------------------------------------- If you read the instructions in TXT format (if you have instruction in HTML (the file with an icon of your Internet browser) then the easiest way is to run it): 1. take a look at the first address (in this case it is http://cerberhhyed5frqa.onion.to/56B5-7373-DCCF-006D-AB0F); 2. select it with the mouse cursor holding the left mouse button and moving the cursor to the right; 3. release the left mouse button and press the right one; 4. select "Copy" in the appeared menu; 5. run your Internet browser (if you do not know what it is run the Internet Explorer); 6. move the mouse cursor to the address bar of the browser (this is the place where the site address is written); 7. click the right mouse button in the field where the site address is written; 8. select the button "Insert" in the appeared menu; 9. then you will see the address http://cerberhhyed5frqa.onion.to/56B5-7373-DCCF-006D-AB0F appeared there; 10. press ENTER; 11. the site should be loaded; if it is not loaded repeat the same instructions with the second address and continue until the last address if falling. If for some reason the site cannot be opened check the connection to the Internet; if the site still cannot be opened take a look at the instructions on omitting the point about working with the addresses in the HTML instructions. If you browse the instructions in HTML format: 1. click the left mouse button on the first address (in this case it is http://cerberhhyed5frqa.onion.to/56B5-7373-DCCF-006D-AB0F); 2. in a new tab or window of your web browser the site should be loaded; if it is not loaded repeat the same instructions with the second address and continue until the last address. If for some reason the site cannot be opened check the connection to the Internet. ######################################################################### Unfortunately these sites are short-term since the antivirus companies are interested in you do not have a chance to restore your files but continue to buy their products. Unlike them we are ready to help you always. If you need our help but the temporary sites are not available: 1. run your Internet browser (if you do not know what it is run the Internet Explorer); 2. enter or copy the address https://www.torproject.org/download/download-easy.html.en into the address bar of your browser and press ENTER; 3. wait for the site loading; 4. on the site you will be offered to download Tor Browser; download and run it, follow the installation instructions, wait until the installation is completed; 5. run Tor Browser; 6. connect with the button "Connect" (if you use the English version); 7. a normal Internet browser window will be opened after the initialization; 8. type or copy the address ________________________________________________________ | | | http://cerberhhyed5frqa.onion/56B5-7373-DCCF-006D-AB0F | |________________________________________________________| in this browser address bar; 9. press ENTER; 10. the site should be loaded; if for some reason the site is not loading wait for a moment and try again. If you have any problems during installation or operation of Tor Browser, please, visit https://www.youtube.com/ and type request in the search bar "install tor browser windows" and you will find a lot of training videos about Tor Browser installation and operation. If TOR address is not available for a long period (2-3 days) it means you are late; usually you have about 2-3 weeks after reading the instructions to restore your files. ######################################################################### Additional information: You will find the instructions for restoring your files in those folders where you have your encrypted files only. The instructions are made in two file formats - HTML and TXT for your convenience. Unfortunately antivirus companies cannot protect or restore your files but they can make the situation worse removing the instructions how to restore your encrypted files. The instructions are not viruses; they have informative nature only, so any claims on the absence of any instruction files you can send to your antivirus company. ######################################################################### Cerber Ransomware Project is not malicious and is not intended to harm a person and his/her information data. The project is created for the sole purpose of instruction regarding information security, as well as certification of antivirus software for their suitability for data protection. Together we make the Internet a better and safer place. ######################################################################### If you look through this text in the Internet and realize that something is wrong with your files but you do not have any instructions to restore your files, please, contact your antivirus support. ######################################################################### Remember that the worst situation already happened and now it depends on your determination and speed of your actions the further life of your files.
URLs

http://cerberhhyed5frqa.onion.to/56B5-7373-DCCF-006D-AB0F

http://cerberhhyed5frqa.onion.cab/56B5-7373-DCCF-006D-AB0F

http://cerberhhyed5frqa.onion.nu/56B5-7373-DCCF-006D-AB0F

http://cerberhhyed5frqa.onion.link/56B5-7373-DCCF-006D-AB0F

http://cerberhhyed5frqa.tor2web.org/56B5-7373-DCCF-006D-AB0F

http://cerberhhyed5frqa.onion/56B5-7373-DCCF-006D-AB0F

Extracted

Path

C:\Users\Admin\Downloads\# DECRYPT MY FILES #.html

Ransom Note
<!DOCTYPE html> <html lang="en"> <head> <meta charset="utf-8"> <title>&#067;erber Ransomware</title> <style> a { color: #47c; text-decoration: none; } a:hover { text-decoration: underline; } body { background-color: #e7e7e7; color: #333; font-family: "Helvetica Neue", Helvetica, "Segoe UI", Arial, freesans, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol"; font-size: 16px; line-height: 1.6; margin: 0; padding: 0; } hr { background-color: #e7e7e7; border: 0 none; border-bottom: 1px solid #c7c7c7; height: 5px; margin: 30px 0; } li { padding: 0 0 7px 7px; } ol { padding-left: 3em; } .container { background-color: #fff; border: 1px solid #c7c7c7; margin: 40px; padding: 40px 40px 20px 40px; } .info, .tor { background-color: #efe; border: 1px solid #bda; display: block; padding: 0px 20px; } .logo { font-size: 12px; font-weight: bold; line-height: 1; margin: 0; } .tor { padding: 10px 0; text-align: center; } .warning { background-color: #f5e7e7; border: 1px solid #ebccd1; color: #a44; display: block; padding: 15px 10px; text-align: center; } </style> </head> <body> <div class="container"> <h3>C E R B E R&nbsp;&nbsp;&nbsp;R A N S O M W A R E</h3> <hr> <p>Cannot you find the files you need?<br>Is the content of the files that you looked for not readable?</p> <p>It is normal because the files' names, as well as the data in your files have been encrypted.</p> <p>Great!!!<br>You have turned to be a part of a big community #Cerber_Ransomware.</p> <hr> <p><span class="warning">If you are reading this message it means the software "Cerber Ransomware" has been removed from your computer.</span></p> <hr> <h3>What is encryption?</h3> <p>Encryption is a reversible modification of information for security reasons but providing full access to it for authorized users.</p> <p>To become an authorized user and keep the modification absolutely reversible (in other words to have a possibility to decrypt your files) you should have an individual private key.</p> <p>But not only it.</p> <p>It is required also to have the special decryption software (in your case "Cerber Decryptor" software) for safe and complete decryption of all your files and data.</p> <hr> <h3>Everything is clear for me but what should I do?</h3> <p>The first step is reading these instructions to the end.</p> <p>Your files have been encrypted with the "Cerber Ransomware" software; the instructions ("# DECRYPT MY FILES #.html" and "# DECRYPT MY FILES #.txt") in the folders with your encrypted files are not viruses, they will help you.</p> <p>After reading this text the most part of people start searching in the Internet the words the "Cerber Ransomware" where they find a lot of ideas, recommendations and instructions.</p> <p>It is necessary to realize that we are the ones who closed the lock on your files and we are the only ones who have this secret key to open them.</p> <p><span class="warning">Any attempts to get back your files with the third-party tools can be fatal for your encrypted files.</span></p> <p>The most part of the third-party software change data within the encrypted file to restore it but this causes damage to the files.</p> <p>Finally it will be impossible to decrypt your files.</p> <p>When you make a puzzle but some items are lost, broken or not put in its place - the puzzle items will never match, the same way the third-party software will ruin your files completely and irreversibly.</p> <p>You should realize that any intervention of the third-party software to restore files encrypted with the "Cerber Ransomware" software may be fatal for your files.</p> <hr> <p><span class="warning">There are several plain steps to restore your files but if you do not follow them we will not be able to help you, and we will not try since you have read this warning already.</span></p> <hr> <p>For your information the software to decrypt your files (as well as the private key provided together) are paid products.</p> <p>After purchase of the software package you will be able to:</p> <ol> <li>decrypt all your files;</li> <li>work with your documents;</li> <li>view your photos and other media;</li> <li>continue your usual and comfortable work at the computer.</li> </ol> <p>If you understand all importance of the situation then we propose to you to go directly to your personal page where you will receive the complete instructions and guarantees to restore your files.</p> <hr> <div class="info"> <p>There is a list of temporary addresses to go on your personal page below:</p> <ol> <li><a href="http://cerberhhyed5frqa.onion.to/56B5-7373-DCCF-006D-AB0F" target="_blank">http://cerberhhyed5frqa.onion.to/56B5-7373-DCCF-006D-AB0F</a></li> <li><a href="http://cerberhhyed5frqa.onion.cab/56B5-7373-DCCF-006D-AB0F" target="_blank">http://cerberhhyed5frqa.onion.cab/56B5-7373-DCCF-006D-AB0F</a></li> <li><a href="http://cerberhhyed5frqa.onion.nu/56B5-7373-DCCF-006D-AB0F" target="_blank">http://cerberhhyed5frqa.onion.nu/56B5-7373-DCCF-006D-AB0F</a></li> <li><a href="http://cerberhhyed5frqa.onion.link/56B5-7373-DCCF-006D-AB0F" target="_blank">http://cerberhhyed5frqa.onion.link/56B5-7373-DCCF-006D-AB0F</a></li> <li><a href="http://cerberhhyed5frqa.tor2web.org/56B5-7373-DCCF-006D-AB0F" target="_blank">http://cerberhhyed5frqa.tor2web.org/56B5-7373-DCCF-006D-AB0F</a></li> </ol> </div> <hr> <h3>What should you do with these addresses?</h3> <p>If you read the instructions in TXT format (if you have instruction in HTML (the file with an icon of your Internet browser) then the easiest way is to run it):</p> <ol> <li>take a look at the first address (in this case it is <a href="http://cerberhhyed5frqa.onion.to/56B5-7373-DCCF-006D-AB0F" target="_blank">http://cerberhhyed5frqa.onion.to/56B5-7373-DCCF-006D-AB0F</a>);</li> <li>select it with the mouse cursor holding the left mouse button and moving the cursor to the right;</li> <li>release the left mouse button and press the right one;</li> <li>select "Copy" in the appeared menu;</li> <li>run your Internet browser (if you do not know what it is run the Internet Explorer);</li> <li>move the mouse cursor to the address bar of the browser (this is the place where the site address is written);</li> <li>click the right mouse button in the field where the site address is written;</li> <li>select the button "Insert" in the appeared menu;</li> <li>then you will see the address <a href="http://cerberhhyed5frqa.onion.to/56B5-7373-DCCF-006D-AB0F" target="_blank">http://cerberhhyed5frqa.onion.to/56B5-7373-DCCF-006D-AB0F</a> appeared there;</li> <li>press ENTER;</li> <li>the site should be loaded; if it is not loaded repeat the same instructions with the second address and continue until the last address if falling.</li> </ol> <p>If for some reason the site cannot be opened check the connection to the Internet; if the site still cannot be opened take a look at the instructions on omitting the point about working with the addresses in the HTML instructions.</p> <p>If you browse the instructions in HTML format:</p> <ol> <li>click the left mouse button on the first address (in this case it is <a href="http://cerberhhyed5frqa.onion.to/56B5-7373-DCCF-006D-AB0F" target="_blank">http://cerberhhyed5frqa.onion.to/56B5-7373-DCCF-006D-AB0F</a>);</li> <li>in a new tab or window of your web browser the site should be loaded; if it is not loaded repeat the same instructions with the second address and continue until the last address.</li> </ol> <p>If for some reason the site cannot be opened check the connection to the Internet.</p> <hr> <p>Unfortunately these sites are short-term since the antivirus companies are interested in you do not have a chance to restore your files but continue to buy their products.</p> <p>Unlike them we are ready to help you always.</p> <p>If you need our help but the temporary sites are not available:</p> <ol> <li>run your Internet browser (if you do not know what it is run the Internet Explorer);</li> <li>enter or copy the address <a href="https://www.torproject.org/download/download-easy.html.en" target="_blank">https://www.torproject.org/download/download-easy.html.en</a> into the address bar of your browser and press ENTER;</li> <li>wait for the site loading;</li> <li>on the site you will be offered to download Tor Browser; download and run it, follow the installation instructions, wait until the installation is completed;</li> <li>run Tor Browser;</li> <li>connect with the button "Connect" (if you use the English version);</li> <li>a normal Internet browser window will be opened after the initialization;</li> <li>type or copy the address <span class="tor">http://cerberhhyed5frqa.onion/56B5-7373-DCCF-006D-AB0F</span> in this browser address bar;</li> <li>press ENTER;</li> <li>the site should be loaded; if for some reason the site is not loading wait for a moment and try again.</li> </ol> <p>If you have any problems during installation or operation of Tor Browser, please, visit <a href="https://www.youtube.com/results?search_query=install+tor+browser+windows" target="_blank">https://www.youtube.com/</a> and type request in the search bar "install tor browser windows" and you will find a lot of training videos about Tor Browser installation and operation.</p> <p>If TOR address is not available for a long period (2-3 days) it means you are late; usually you have about 2-3 weeks after reading the instructions to restore your files.</p> <hr> <h3>Additional information:</h3> <p>You will find the instructions for restoring your files in those folders where you have your encrypted files only.</p> <p>The instructions are made in two file formats - HTML and TXT for your convenience.</p> <p>Unfortunately antivirus companies cannot protect or restore your files but they can make the situation worse removing the instructions how to restore your encrypted files.</p> <p>The instructions are not viruses; they have informative nature only, so any claims on the absence of any instruction files you can send to your antivirus company.</p> <hr> <p>Cerber Ransomware Project is not malicious and is not intended to harm a person and his/her information data.</p> <p>The project is created for the sole purpose of instruction regarding information security, as well as certification of antivirus software for their suitability for data protection.</p> <p>Together we make the Internet a better and safer place.</p> <hr> <p>If you look through this text in the Internet and realize that something is wrong with your files but you do not have any instructions to restore your files, please, contact your antivirus support.</p> <hr> <p>Remember that the worst situation already happened and now it depends on your determination and speed of your actions the further life of your files.</p> </div> </body> </html>

Signatures

  • Cerber

    Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.

  • Contacts a large (16400) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 2 IoCs
  • Modifies Control Panel 4 IoCs
  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 42 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 51 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\692d49625c7262324ab1aa9d720c3d3b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\692d49625c7262324ab1aa9d720c3d3b_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Users\Admin\AppData\Local\Temp\692d49625c7262324ab1aa9d720c3d3b_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\692d49625c7262324ab1aa9d720c3d3b_JaffaCakes118.exe"
      2⤵
      • Adds policy Run key to start application
      • Drops startup file
      • Adds Run key to start application
      • Modifies Control Panel
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2464
      • C:\Users\Admin\AppData\Roaming\{DD1DF27B-C96F-5C89-1ECC-2BBC7CBE9EE9}\winrs.exe
        "C:\Users\Admin\AppData\Roaming\{DD1DF27B-C96F-5C89-1ECC-2BBC7CBE9EE9}\winrs.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:1092
        • C:\Users\Admin\AppData\Roaming\{DD1DF27B-C96F-5C89-1ECC-2BBC7CBE9EE9}\winrs.exe
          "C:\Users\Admin\AppData\Roaming\{DD1DF27B-C96F-5C89-1ECC-2BBC7CBE9EE9}\winrs.exe"
          4⤵
          • Adds policy Run key to start application
          • Checks computer location settings
          • Drops startup file
          • Executes dropped EXE
          • Adds Run key to start application
          • Sets desktop wallpaper using registry
          • Modifies Control Panel
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1896
          • C:\Windows\system32\vssadmin.exe
            "C:\Windows\system32\vssadmin.exe" delete shadows /all /quiet
            5⤵
            • Interacts with shadow copies
            PID:2616
          • C:\Windows\system32\wbem\wmic.exe
            "C:\Windows\system32\wbem\wmic.exe" shadowcopy delete
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:736
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\# DECRYPT MY FILES #.html
            5⤵
            • Enumerates system info in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:2120
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ff8f7a946f8,0x7ff8f7a94708,0x7ff8f7a94718
              6⤵
                PID:1804
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2168,7050201226683827069,17599543585091349708,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2180 /prefetch:2
                6⤵
                  PID:3176
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2168,7050201226683827069,17599543585091349708,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 /prefetch:3
                  6⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4460
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2168,7050201226683827069,17599543585091349708,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2656 /prefetch:8
                  6⤵
                    PID:4632
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,7050201226683827069,17599543585091349708,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3160 /prefetch:1
                    6⤵
                      PID:1276
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,7050201226683827069,17599543585091349708,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3172 /prefetch:1
                      6⤵
                        PID:2912
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,7050201226683827069,17599543585091349708,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3780 /prefetch:1
                        6⤵
                          PID:1936
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,7050201226683827069,17599543585091349708,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4716 /prefetch:1
                          6⤵
                            PID:2424
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,7050201226683827069,17599543585091349708,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:1
                            6⤵
                              PID:1300
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2168,7050201226683827069,17599543585091349708,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4824 /prefetch:8
                              6⤵
                                PID:4484
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2168,7050201226683827069,17599543585091349708,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4824 /prefetch:8
                                6⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2800
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,7050201226683827069,17599543585091349708,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4820 /prefetch:1
                                6⤵
                                  PID:3928
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,7050201226683827069,17599543585091349708,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4856 /prefetch:1
                                  6⤵
                                    PID:464
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,7050201226683827069,17599543585091349708,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5392 /prefetch:1
                                    6⤵
                                      PID:3580
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,7050201226683827069,17599543585091349708,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6084 /prefetch:1
                                      6⤵
                                        PID:5172
                                    • C:\Windows\system32\NOTEPAD.EXE
                                      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\# DECRYPT MY FILES #.txt
                                      5⤵
                                        PID:3032
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://cerberhhyed5frqa.onion.to/56B5-7373-DCCF-006D-AB0F
                                        5⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:2004
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8f7a946f8,0x7ff8f7a94708,0x7ff8f7a94718
                                          6⤵
                                            PID:532
                                        • C:\Windows\System32\WScript.exe
                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\# DECRYPT MY FILES #.vbs"
                                          5⤵
                                            PID:3868
                                          • C:\Windows\system32\cmd.exe
                                            /d /c taskkill /t /f /im "winrs.exe" > NUL & ping -n 1 127.0.0.1 > NUL & del "C:\Users\Admin\AppData\Roaming\{DD1DF27B-C96F-5C89-1ECC-2BBC7CBE9EE9}\winrs.exe" > NUL
                                            5⤵
                                              PID:5512
                                              • C:\Windows\system32\taskkill.exe
                                                taskkill /t /f /im "winrs.exe"
                                                6⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5572
                                              • C:\Windows\system32\PING.EXE
                                                ping -n 1 127.0.0.1
                                                6⤵
                                                • Runs ping.exe
                                                PID:5684
                                        • C:\Windows\SysWOW64\cmd.exe
                                          /d /c taskkill /t /f /im "692d49625c7262324ab1aa9d720c3d3b_JaffaCakes118.exe" > NUL & ping -n 1 127.0.0.1 > NUL & del "C:\Users\Admin\AppData\Local\Temp\692d49625c7262324ab1aa9d720c3d3b_JaffaCakes118.exe" > NUL
                                          3⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:8
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /t /f /im "692d49625c7262324ab1aa9d720c3d3b_JaffaCakes118.exe"
                                            4⤵
                                            • Kills process with taskkill
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4952
                                          • C:\Windows\SysWOW64\PING.EXE
                                            ping -n 1 127.0.0.1
                                            4⤵
                                            • Runs ping.exe
                                            PID:3712
                                    • C:\Windows\system32\vssvc.exe
                                      C:\Windows\system32\vssvc.exe
                                      1⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1236
                                    • C:\Windows\System32\CompPkgSrv.exe
                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                      1⤵
                                        PID:1140
                                      • C:\Windows\System32\CompPkgSrv.exe
                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                        1⤵
                                          PID:4760
                                        • C:\Windows\system32\AUDIODG.EXE
                                          C:\Windows\system32\AUDIODG.EXE 0x4f8 0x4b8
                                          1⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1768

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                          Filesize

                                          152B

                                          MD5

                                          4dc6fc5e708279a3310fe55d9c44743d

                                          SHA1

                                          a42e8bdf9d1c25ef3e223d59f6b1d16b095f46d2

                                          SHA256

                                          a1c5f48659d4b3af960971b3a0f433a95fee5bfafe5680a34110c68b342377d8

                                          SHA512

                                          5874b2310187f242b852fa6dcded244cc860abb2be4f6f5a6a1db8322e12e1fef8f825edc0aae75adbb7284a2cd64730650d0643b1e2bb7ead9350e50e1d8c13

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                          Filesize

                                          152B

                                          MD5

                                          c9c4c494f8fba32d95ba2125f00586a3

                                          SHA1

                                          8a600205528aef7953144f1cf6f7a5115e3611de

                                          SHA256

                                          a0ca609205813c307df9122c0c5b0967c5472755700f615b0033129cf7d6b35b

                                          SHA512

                                          9d30cea6cfc259e97b0305f8b5cd19774044fb78feedfcef2014b2947f2e6a101273bc4ad30db9cc1724e62eb441266d7df376e28ac58693f128b9cce2c7d20d

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                          Filesize

                                          5KB

                                          MD5

                                          2276234b2c7cee8c3d99c8d1fe8f4857

                                          SHA1

                                          e5f450aa311f02d3a0d6d38dd0aaef1b435c67f0

                                          SHA256

                                          49999aa2749b188048889f0f844b7a9e3d42deec64e595d30b41cdedf78e13f5

                                          SHA512

                                          f0c923c4546c80912b478374ab1f0fc45bd4d249b996984aecb26f1d69e2095d851d3eae2d1526997482cb1a322b0895ffb53761442a1accb80a43f35ef83483

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                          Filesize

                                          6KB

                                          MD5

                                          9b1e09fd1c37edc1dc73cf5439d75da3

                                          SHA1

                                          790a574b309d23d55eb4b094e38af76bbaac2565

                                          SHA256

                                          1b01db471c65dc876884c22a6e4f8cdb08181dfc56805ce01179146ce71ac475

                                          SHA512

                                          fde6dbd1104aae3900d0412199e00b8ffa1111e998b740ee88cb2c2277de3eaa4126172597b89d2e8dca0c846b7193fd59983ab69903383706d0f5c4fe1d3181

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                          Filesize

                                          16B

                                          MD5

                                          46295cac801e5d4857d09837238a6394

                                          SHA1

                                          44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                          SHA256

                                          0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                          SHA512

                                          8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                          Filesize

                                          16B

                                          MD5

                                          206702161f94c5cd39fadd03f4014d98

                                          SHA1

                                          bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                          SHA256

                                          1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                          SHA512

                                          0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                          Filesize

                                          11KB

                                          MD5

                                          7534a2753cd2a368c82326c8031e8340

                                          SHA1

                                          f37fc06c7a9451c838774969db128016f7a22c37

                                          SHA256

                                          e35cec10392b6ad730faa1b4bdd70258ff5f4633debeba0b970586ad729c9bf4

                                          SHA512

                                          6c0d9389c10fbb5fea8181a4453fdd3d187139433ba6c428af0644f2e60df98b175179a5b949aca7324e88a706986e3f08d876f209b49f2dfc8d2a935e8a394d

                                        • C:\Users\Admin\AppData\Local\Temp\nsr4A68.tmp\System.dll
                                          Filesize

                                          11KB

                                          MD5

                                          6f5257c0b8c0ef4d440f4f4fce85fb1b

                                          SHA1

                                          b6ac111dfb0d1fc75ad09c56bde7830232395785

                                          SHA256

                                          b7ccb923387cc346731471b20fc3df1ead13ec8c2e3147353c71bb0bd59bc8b1

                                          SHA512

                                          a3cc27f1efb52fb8ecda54a7c36ada39cefeabb7b16f2112303ea463b0e1a4d745198d413eebb3551e012c84a20dcdf4359e511e51bc3f1a60b13f1e3bad1aa8

                                        • C:\Users\Admin\AppData\Roaming\20-unhint-small-vera.conf
                                          Filesize

                                          1KB

                                          MD5

                                          b975a96cc427cde633cbdedc4012aa22

                                          SHA1

                                          bcd30ed6edee417929d3ec6522398d846b8bc2c6

                                          SHA256

                                          d5b38cbe5917e14ee9a5f40e7af5cbcd9f8bad258e139b04ac8913c31df18cc7

                                          SHA512

                                          8fd3bcc244f5a0613921316cc076d6ea98532bff95c6bea3b5cb52d5f80bc8f17126b15e3b951f35cbcdc4eea8a7c816ba84d10f3c98f39d7bd49189ccee8abf

                                        • C:\Users\Admin\AppData\Roaming\AlienFX.Communication.Andromeda.tlb
                                          Filesize

                                          2KB

                                          MD5

                                          a8f15a3339682ca7980377defabd5daa

                                          SHA1

                                          e3801b2bde6e84aea9d06150508bdac7c898995e

                                          SHA256

                                          8844bb0d14ba7012615994d169f0ac333dde8f8920343765d15f9de867b3f0b4

                                          SHA512

                                          6dd0f99ffc594718f9f7a729bbf0ea3df3080e6b614cd54a50cf9714e7868f85b548ee5d43f1043f97c0875b23d4f03dfe323d9a8db89a2fc297b47b39c86b25

                                        • C:\Users\Admin\AppData\Roaming\Bl normal CG9 CG2.ADO
                                          Filesize

                                          524B

                                          MD5

                                          78a7847d2199fe20f20b9f74bc0da3e6

                                          SHA1

                                          22b536f65a15481f41a2a4da715e608f7d6adb2a

                                          SHA256

                                          137e25e3018879d470db96c595164e5c8e0833b68a0a3e81042a3fd95da4ae71

                                          SHA512

                                          c886d510c6452204e610b22acc98fe618e2cd1357f3a942cb8a1a818bb3374cfb43808831c97152be038bcb6dbbb0bfaa45a96ebc2f3230b3d2c78eee1854dc2

                                        • C:\Users\Admin\AppData\Roaming\CDRom.dll
                                          MD5

                                          d41d8cd98f00b204e9800998ecf8427e

                                          SHA1

                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                          SHA256

                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                          SHA512

                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                        • C:\Users\Admin\AppData\Roaming\CDRom.dll
                                          Filesize

                                          56KB

                                          MD5

                                          92a13582da4813aec5794923570e317d

                                          SHA1

                                          8a95e3b7b1183791bfbbfe180503628781772a23

                                          SHA256

                                          d8ffe6a076b98e5fbe727629a1e0e8fb700bfb17d42fd97be93073a85758ff36

                                          SHA512

                                          71fa245f672f0851cabcec6f6703201fdd1c305d2c2ef85efc61cea1f39ac06934190dc0c8d6b7bdb7544e9f66e57314b2e73d1f4c51525cdffcd3d5998b6217

                                        • C:\Users\Admin\AppData\Roaming\Cayenne
                                          Filesize

                                          77B

                                          MD5

                                          f1bd84ec59b93938f701f9a9070d1bc8

                                          SHA1

                                          acc3fb90b023f10259f3b8facb4b0b56ac0931b9

                                          SHA256

                                          a574f938db008029983d67222319d8a65c6b859019853730fa662c90eec8466d

                                          SHA512

                                          409b37347c05d1e4d5902075ed3e4ed216a6f5c5d61e728dd6d8ddace14ed2cbb150e1e20d2bae6d43b00358c6ccb401001e59f3aeff8c54d2849d2fdd5171bc

                                        • C:\Users\Admin\AppData\Roaming\Ceramics - Satin Black.3PP
                                          Filesize

                                          1KB

                                          MD5

                                          fbc35af6af7262422b3a824d753cf87a

                                          SHA1

                                          67ff4b661a71e7cee887ad129c393c679434c0b6

                                          SHA256

                                          253ace0628e3b45d307cc6b042110dc162d9978e5ac9f57ab49f1a6d186c438b

                                          SHA512

                                          90bae02e07cad3389dbc69f74661b8f59f1c76e79c1ce5556d780df0383d9237d1e1514e7d34d7c057764c31324c2943dc30a680e3988567946d5c76ffdf86da

                                        • C:\Users\Admin\AppData\Roaming\DEU.zdct
                                          Filesize

                                          1KB

                                          MD5

                                          a0a1920cffb51a8ac629fe603a1769af

                                          SHA1

                                          7cab3cd12f20a6c76554a58eb70470446b7a63e1

                                          SHA256

                                          e2f92b3123f18a3445303862c16acdf82b133783ac52ed61094168f83935f7da

                                          SHA512

                                          089c78f98acf74217904b9709f33dabbca5e7f40419e24cfc5ca82492f353e4b5a090d764cd8ce842b06217edf34ba6d374b0bc5dafa6729b7d43c5e32a24b6c

                                        • C:\Users\Admin\AppData\Roaming\Douala
                                          Filesize

                                          65B

                                          MD5

                                          507c5da74bb56ad6da2750faa3c8f64e

                                          SHA1

                                          7dce67486effab0a7345f1437ae6d82dcc05ff5d

                                          SHA256

                                          e3dc88b26f87c6821b90e355d1d3dde937c5f6a30a1336d9ba960b1fbfced686

                                          SHA512

                                          5897843a432ab8184fa51107f20831e3c434e1453da4a4e5da2062961ed550191ac97de90815026d218f663b2db3e88528ca5bc7c0638ad0b03d2d3d2b308315

                                        • C:\Users\Admin\AppData\Roaming\GMT-10
                                          Filesize

                                          27B

                                          MD5

                                          ab2fd12cd39fd03d4a2aef0378c5265c

                                          SHA1

                                          4a75ef59534203a4f19ea1e675b442c003d5b2f4

                                          SHA256

                                          df69a28476e88043eba1f893859d5ebf8a8d5f4f5a3696e0e0d3aa0fe6701720

                                          SHA512

                                          a82567f84dd4300733cd233d1b8fd781e73eaf62f2f6d5e33a4129418d9b0dfc1001e1fa3deeed9a8129acd0ecc0e1153bfb154f93f26a4ca484c04e753808bf

                                        • C:\Users\Admin\AppData\Roaming\LollHydrozoa.C
                                          Filesize

                                          113KB

                                          MD5

                                          e8d819b685319d364f19dad53f562ee4

                                          SHA1

                                          2b6476f954d14befe34c78e30249d70cf6694331

                                          SHA256

                                          c66040f7befc7318dc71f06675eec5cf80e45088b85da8d502d596c92e379acb

                                          SHA512

                                          1e7fa2ecbf24d29d550638376b1511834f78c573fde077cc0bcc5f83dc236d02fe9fccf335dc30775b14b4c529e1cdb817fd14dcfc8e632efd46361902f221a2

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\StartUp\winrs.lnk
                                          Filesize

                                          1KB

                                          MD5

                                          881322fb35bd00b49c1cae5acbc01070

                                          SHA1

                                          a0b4ab73ef48f0dc4520d18d2c2008492d10eff1

                                          SHA256

                                          3847fa2fa99d18c719a95b4ab3f3a2c7ed362a697a1b25114fd5209359dde1eb

                                          SHA512

                                          60b4d8c6578619d155918160ca46b0fb481b25bd1a380ca46510eca66f303feeff71c8c6bdada763a038a71ed136e79ccfc569240d065a2c011146aa94a57cc9

                                        • C:\Users\Admin\AppData\Roaming\accelerometer.png
                                          Filesize

                                          3KB

                                          MD5

                                          8596cd4a25aa5aac3131fbd93cd48135

                                          SHA1

                                          1de9e447487f64c2ad1c286ee038a654e952a28d

                                          SHA256

                                          ddabfc0f2093a9cd6f399c9b371cf314ac32a346719d5ff5036227ad493a9450

                                          SHA512

                                          9f9440116560cf4c901ff7e98486aede516bead42e66b472d77806f258ce825bbce5ae0367218b64a05b0e79a915bff025178bead7c5de318261103e3e54701e

                                        • C:\Users\Admin\AppData\Roaming\accelerometer.png
                                          Filesize

                                          3KB

                                          MD5

                                          ee605850778b585f63c6382ab05e8112

                                          SHA1

                                          4463ca8edb3c221fd0bec825822d0f77b71d2e10

                                          SHA256

                                          583e9114740dd5e71aec0a4bab86d644c1856a3008d248f41502fc4368b62398

                                          SHA512

                                          ab521ba8d4b06b0d440d80a50b2439ec983a26df943021c82a9cabf931c352e11e6f8e12c5b97ffaed30ea60bf989c04fe5e96237cab6dc06241c19a4464e50b

                                        • C:\Users\Admin\AppData\Roaming\align2.fo
                                          Filesize

                                          4KB

                                          MD5

                                          6d15c389b1bfb4b7a17ef21caf24d6b9

                                          SHA1

                                          59c55d3ad5102c2c1e564b06d97f16f7ccc081f0

                                          SHA256

                                          c99d604ad00f822c02baf37c058191fc9469fddd02f5091381301a3fb03aaf84

                                          SHA512

                                          c4667982b0b04d8422262a95ea457072cfc12e59d509e17ab89aa86b3133254b1910a08fd348054bcc28e3928099d2a49fb86488e75f4bbfbfb746ab39249064

                                        • C:\Users\Admin\AppData\Roaming\api-doc.xml
                                          Filesize

                                          3KB

                                          MD5

                                          122a8a2fa7fcb0dd3fc16f837feac89c

                                          SHA1

                                          81abf451ed1adb6951d8c0b067bf53047cf59480

                                          SHA256

                                          ca3cc76ac417d68ac6fc56022e5c0225a54e04ed05ee66acb01be6eaacc8de57

                                          SHA512

                                          aa5c44fd4f596c5233b96eb7874b3cd7a395af61479ecb5c7bd5d4a84c3a104c06754dd718d4fe3b31efa0f506789523f7278ad77e355de7001583b50f4bc0a6

                                        • C:\Users\Admin\AppData\Roaming\api-doc.xml
                                          Filesize

                                          3KB

                                          MD5

                                          012e5cf07512d8c3b81de9ca3cd66973

                                          SHA1

                                          970daa6401bc3f4aadb4ab85c7d2a661d1bb8018

                                          SHA256

                                          682afbf4b92c68c59716252245e58138d8870b93c680c80aabcb54cc8d527e31

                                          SHA512

                                          2290199c2b805efda4ff17bca347cdd182075a089803b709787661f908082891d404a43be1e57506b90f0d0bd448e2b055cc754944c626e53a3fd0c412b8af43

                                        • C:\Users\Admin\AppData\Roaming\avalon-framework.NOTICE.TXT
                                          Filesize

                                          1KB

                                          MD5

                                          a2ca0d1d08fe5af5f7ad729d26297065

                                          SHA1

                                          a29fb580a774c18cb89ff3e68b379ab870e2d019

                                          SHA256

                                          cdc96a0e8295ef45adc423de99e6da670ddc3bd255ad0ba6b4c0f86cf1433c66

                                          SHA512

                                          feb1f2f97ff37ea1c73c2d8692032b54ef1c73148168ae59f3892991e6b897211bb288793301f3a9269651276d0f4cfacd8afc0b8ffd8a2db2d6e50ff183f40b

                                        • C:\Users\Admin\AppData\Roaming\blockquote.properties.xml
                                          Filesize

                                          1KB

                                          MD5

                                          845bc4c74a706d4fcc22654dcd817b77

                                          SHA1

                                          94ea635dbf17327dd4dc8f7ba3a4f408ee4c283e

                                          SHA256

                                          d9f6c4fbbbd234bc476183ebdda29ac7bcb9828e6c24ba486fa51010f09f9d0d

                                          SHA512

                                          de22092beb894c3608a2065e55b871d1173bf9946c90f6f2f63a6bcf7228c04b1a155d81ef6fae165ce223b973543e6fab266b0bb8b5681e9b2b2f524dd44efc

                                        • C:\Users\Admin\AppData\Roaming\blockquote.properties.xml
                                          Filesize

                                          1KB

                                          MD5

                                          f2d642beb278e8c736670deb30b8299f

                                          SHA1

                                          022ca90616a691e52d8543703b11359dbc690a6d

                                          SHA256

                                          d8efccb1bb38c4a13a6fb472d28694451449ef18011b72e6b4e1c8787fe80c3e

                                          SHA512

                                          ae6fd4180af20065a730f3bfbf54a935f3c008de8692a7774713c722666a742286f307ad56cb1e04fe1d716dddbc144221220d347c58fd32b93f22ceba2c2bd4

                                        • C:\Users\Admin\AppData\Roaming\cd.png
                                          Filesize

                                          902B

                                          MD5

                                          1642f44dbeff835483a2d3b4dfefeb6f

                                          SHA1

                                          663859ee2754774638deef58065c71f9d351abac

                                          SHA256

                                          6976e333d6712df270d5f1bf93273aa7145a7f144f46dc8077dfd5b16a4addd2

                                          SHA512

                                          b60a1d42c7078b6a44d2940b64895dd37033b83066251cfb15130a6c449e76ea41c48c2fa2813546cf1f83ca0b888e89507d0ec7e91743050be13b7d4a7dadd8

                                        • C:\Users\Admin\AppData\Roaming\cd.png
                                          Filesize

                                          528B

                                          MD5

                                          34e2a72a9cb9e873db413b020d7f1845

                                          SHA1

                                          33138bd1581d3179e66eb921e1f65b7e8766cb63

                                          SHA256

                                          d26464766b63c4c361821355ca7a36ef288ef72fd6bad23421c695e1dd527743

                                          SHA512

                                          8d9e5fec081bf5ac6e4a174afa13f3ee108d7a3e917151c6fa2e02d313d01c54f5c33693ae6e8113e51a192b9323ef469fe0fca5b4e149b2f736132eb73b73a1

                                        • C:\Users\Admin\AppData\Roaming\chunker.output.standalone.xml
                                          Filesize

                                          1KB

                                          MD5

                                          995d8c4514873b24db6a0d82ee25d4e7

                                          SHA1

                                          33119e1f12e2593d50ec09f3cc8c3b6bb5bc94f4

                                          SHA256

                                          933874ea8e74e1a93fd2acbb1613980d11d3b0fd183ac937bc69e87892d99ed4

                                          SHA512

                                          4ef6a8aea1d8b49e5a844065af6adfcd86e573b7c7b11526d57c56a3db564abd8410fc8b598b0cbe918abed5cfc2e438c2c5885c04035990bf254c218d99f4e1

                                        • C:\Users\Admin\AppData\Roaming\chunker.output.standalone.xml
                                          Filesize

                                          1KB

                                          MD5

                                          997b445d6e718cf3f406b0413d327eb0

                                          SHA1

                                          8098754fd685b3728035b112d60a8540e9546aa3

                                          SHA256

                                          81fe7675fc2ed75785d3969134ecdc162c7db64dcbc0a867fb58b99701afd7f7

                                          SHA512

                                          e8d55fb933b8987123b106a75fe0dd9862adf8a8549b87eb63494554b3523482e8701a614bb312045b7a44ef78b7b70e7141a5d6fd2fb9c9ca69824c029dbf06

                                        • C:\Users\Admin\AppData\Roaming\circle_grey.png
                                          Filesize

                                          3KB

                                          MD5

                                          693eec136696d302ebb4809c17eee379

                                          SHA1

                                          48c775da85fd3d8a16916ecd2a9f1c7e129d211d

                                          SHA256

                                          bc8265a277131cacce41e6eeed1af7ede2970dce0f3441f564d9cc6eae0c4253

                                          SHA512

                                          75190909435bd7780123bca64f6f0a15bff9b6185c39d360f2b3c43b7220d6953394ead1f8585a5eb8abad62e8b99ddff91ab778b410d73c4c36a145a49b24a4

                                        • C:\Users\Admin\AppData\Roaming\circle_grey.png
                                          Filesize

                                          4KB

                                          MD5

                                          22e6542ed69f6b4a5156db90e0927a88

                                          SHA1

                                          668e3e68e994943d425ac6451ea66d48722187a4

                                          SHA256

                                          99cb2f929c031d474880845b47752aa3f9ff043154bf1758e9b60b55c9947c71

                                          SHA512

                                          885af284672fcb9f24c89329532d1d4f5a6bec48adc77bbaea35eda046c7e10cd978662bfbbebae5debf68ec2d97165a1e3d6f25247e82bf55d2299985ef5521

                                        • C:\Users\Admin\AppData\Roaming\computer_server.png
                                          Filesize

                                          1KB

                                          MD5

                                          0d1e3dac895dca29ff395ba7d80d969b

                                          SHA1

                                          e8a09ec49a1810870aabf93f9979d344311d64cd

                                          SHA256

                                          0fbbbacddd6916a82ee1b426087bee5d1432dadf206e1a5107ca06b3b9c573bc

                                          SHA512

                                          240e57cc7284b9076b81ff538d9dc9230a7a3431cf949d38c4eaa089355b7d5f29aa64c84a4adbaf822ccd497478ff57cc3606e6759ef528038cf465be924bf4

                                        • C:\Users\Admin\AppData\Roaming\computer_server.png
                                          Filesize

                                          1KB

                                          MD5

                                          e0d68b5439096c4a5f7b55b8374fc592

                                          SHA1

                                          348c56465ff27628d7ff63ff619df5930f143ce2

                                          SHA256

                                          85fa2f9152fa6b6d723a2e0a9bf696faed523a06a25262a56979cdad85691f5f

                                          SHA512

                                          af4b0dcf25f69e4f76c0ef92e91587dd262d4a00211ed5ed387c79c84aa4e4c9c0449ae0aca11aa3094afc9624dac87049aced829cbba28ba7c29013e9221286

                                        • C:\Users\Admin\AppData\Roaming\computer_tower.png
                                          Filesize

                                          1KB

                                          MD5

                                          3a571600a87c610aed524e8c95150cab

                                          SHA1

                                          378bb205153a69040ebe64c23fbb8ecb866f7405

                                          SHA256

                                          d5b953ec230ed9df3be070a59754810ef8731404690724575197d67bfd1de51e

                                          SHA512

                                          fa43e03a071a2b50cb84ecd366ccf76d6cf6272a2aa7d945524cc8c0e33f626d5f50dad00b4082e9a4f7835d2dbd09d55f82c8f51e204feb6ae02406c753b002

                                        • C:\Users\Admin\AppData\Roaming\computer_tower.png
                                          Filesize

                                          1KB

                                          MD5

                                          33c026fbd548e7fc9fe92488d28ce5a6

                                          SHA1

                                          7e34466bc85fb0a189964f27f29f5c4316229997

                                          SHA256

                                          73fe2d2fc130808488a5fdbfc18b01ed87586a09b91a82f416abfe767f665510

                                          SHA512

                                          7b45f8e1f19fedd755d614844bf623ec87ad3bbf33e9603ef4eb08efcf6c144f0fadbcc0ec7eb7fecacc5bcfe7e8049c01c055236f0b4830fc3d7ade634be7fb

                                        • C:\Users\Admin\AppData\Roaming\current.docid.xml
                                          Filesize

                                          2KB

                                          MD5

                                          86f170bc9832b089aaec5d165ee06731

                                          SHA1

                                          4aaacc780b4f28c787b428cd58dc8ebab6fa1121

                                          SHA256

                                          e8b9458f56934db519d1e6ac64fb2e498bfddb3b5a0e095daf996c221d690559

                                          SHA512

                                          a64f10d95dcdb8100dacf233947a1c93adf37c66396a163ec1caef9dafb9894f59e3d6e5e49b92b39dd8c9ff4c1f192bce89e8e89afebffee466c6a0d3300ab9

                                        • C:\Users\Admin\AppData\Roaming\current.docid.xml
                                          Filesize

                                          1KB

                                          MD5

                                          a2d8e5f7b80864972a48122b656da14b

                                          SHA1

                                          82c117f350b1ba817786c1cb0d7bb386a96c0195

                                          SHA256

                                          47466d3066418122e25eeba2c9512b02494b86f1ce563c4aa969f18ef0a06087

                                          SHA512

                                          37f01aaf81fed0a7e9fee954aa87d09e10aee868293a3dc5fdad9e0d445b8c6f68dc8732be8723af01bb0c81b1778a83d9aaf074e8d7f2a0de6447d2e89a45be

                                        • C:\Users\Admin\AppData\Roaming\desc_da_DK.txt
                                          Filesize

                                          144B

                                          MD5

                                          44002cb7265d57c2efb2405ead505361

                                          SHA1

                                          21c2d1ce026d1986b3a7d7e794ac145876e961fc

                                          SHA256

                                          798a4ba9dd36f8ea4b273774f3e437db5de06d314199cb6a6264eca249bdae0a

                                          SHA512

                                          d815cbbcfc7f8238d2bc55c1a7b72a30081a9c976bc8726685c73460134df6ecb86876a74413a3926345989a7e9434b507e2d05e89221039538b8b9345aecbd8

                                        • C:\Users\Admin\AppData\Roaming\desc_da_DK.txt
                                          Filesize

                                          534B

                                          MD5

                                          4c40a217115252bcddf527b41e6943bd

                                          SHA1

                                          db64f3969c2f48b728cbf883793f32ae1bd5d2a0

                                          SHA256

                                          7e3d0f93abee42dc06ab774d1fec8b4ab5c3b26081f15c20ef6115d14803a05c

                                          SHA512

                                          3ab5f0dc1ba3c546a95870c16078765d1c009807e5010013c232e5edc2d9796980aada27e775966ab11446adde8024857b4aebac2b4651a45b815cf081a9c518

                                        • C:\Users\Admin\AppData\Roaming\doc_to_html.xsl
                                          Filesize

                                          423B

                                          MD5

                                          cb43650edd662a8f3db2032c0d55c3f3

                                          SHA1

                                          1544d7f37cf53169191c845187b1b02be0372479

                                          SHA256

                                          38187ff4172798fe3ca79b1119e1d7d64968bccd147105b937db86e5298d6a13

                                          SHA512

                                          dd7ff292f86ecac1ab859f1e9c3780dfeb2f5421738470d0e02a39a9b7e000956a915397b919438b215cd274a3e88d8141838f7a89f114dc97ddccc58f34fa53

                                        • C:\Users\Admin\AppData\Roaming\emphasis.propagates.style.xml
                                          Filesize

                                          1KB

                                          MD5

                                          3a05280cff7bdcbf13d6474a692ff37d

                                          SHA1

                                          fbc58b7a49ce1290959c4ec519285a16a15bed04

                                          SHA256

                                          59328e96c1fe851b968b036c0f2aa9d9236a029c6816163d8d74e875b7254793

                                          SHA512

                                          1f85c02e74f50c09972d743d052ac691b4a622d17cf26874ce63bfd4c75b9929d7d2b3b24dbc1be4e0e5027a7ce75e03202cbbedc6744c97dd99924e08e8086b

                                        • C:\Users\Admin\AppData\Roaming\eulaver.xml
                                          Filesize

                                          2KB

                                          MD5

                                          1e46121ca95dc46e38f18afcb8b31c58

                                          SHA1

                                          16fc9296fe2b05f23b689c0a33ee227369f9715a

                                          SHA256

                                          9148b9b5d33f79c99aca7e6740b6666a214ef54ebf87300ddedb08d91c1d16d7

                                          SHA512

                                          2c8e51cc0f9c6c19fd89df360b71bc97bda8348847d72f506462f7d6c84fd02f63a5bd7c522456a6e44591d60910853597ab292d01de1aba5ed085f42912e21b

                                        • C:\Users\Admin\AppData\Roaming\f23.png
                                          Filesize

                                          1KB

                                          MD5

                                          0f884e9388b6fffc5de9d324b4f95617

                                          SHA1

                                          cec9666ef356e6f0aca6c1ede0738d0f2a03607d

                                          SHA256

                                          3cc0220661f961c5b4d1ec34cc7ff992dda8e2c559e29982aa062310fe6b392a

                                          SHA512

                                          9c16136f1e9ca2e39c6b1bccfde2062a98b0600a5d3f420c12cd1d65ebf5b613bd1e09c3936e790ca444a32a81058e7e3cf7f2f11ce7f518812ea8c725fbdac3

                                        • C:\Users\Admin\AppData\Roaming\f23.png
                                          Filesize

                                          1KB

                                          MD5

                                          fc029765e4e8944b50f1bbb35bc36107

                                          SHA1

                                          c25b2ce785cd7bcba75d42338ecdea97f8302d17

                                          SHA256

                                          86882b6a3057ec4beb81a20ced4b6f9a72dce4a2ec75a458d12f6b48bfc87335

                                          SHA512

                                          4f48c425caf8b7d48a7c43d31b794b856df81cbbfaca039017ac8285df8749fa7f751b3268e03135e8f5a1e424b273a8c16d8d22b1aa9d8f48a071de95d3a629

                                        • C:\Users\Admin\AppData\Roaming\fingerprint_reader.png
                                          Filesize

                                          4KB

                                          MD5

                                          6b176653c2fdc5292b800b53f432fef4

                                          SHA1

                                          2ede66a55fda142028e76fb242f1fbf054cfb809

                                          SHA256

                                          ed39cd849e431ac5088e5a9fbe69a60431e7c3ebf29c97390841f2dccd4a5d68

                                          SHA512

                                          248bb2887f4b960e0e488df963664133ee6d163088fa66b5eb9d4c2c0f38f508f8fa2d4cf4bfd25fb2b1fdd439a1062daf7952d44e860467fb5daf20339f34d6

                                        • C:\Users\Admin\AppData\Roaming\fingerprint_reader.png
                                          Filesize

                                          4KB

                                          MD5

                                          6bf690e5faec0c1435ee621d7cce45e8

                                          SHA1

                                          dba4c64623363670e128f309d0974bade6056f7d

                                          SHA256

                                          d54ab6bcb29b2dd5d1b423d625342884011d5f486b60002097cd2488fd4aeded

                                          SHA512

                                          280261666c9dfbecf0d43faf10052607828ba730c0aee3436dc19b156c7e3761b2b0c69e520345a357e9c713219239db70a7038a1bd0d6344bb3d293e5a2bea0

                                        • C:\Users\Admin\AppData\Roaming\foil.subtitle.properties.xml
                                          Filesize

                                          1KB

                                          MD5

                                          71e996a19bf9858e2bf32052e037382f

                                          SHA1

                                          abbc528a7f2d363bb540b71ebcd2741dfef7322f

                                          SHA256

                                          eeacf9960844ca506ad91278d068506a7c38b4da8b72baf01cebbc06acc9ac8a

                                          SHA512

                                          dd085de51ed9b364593eaa10efa835de50f18ed8188aa24b5b8ffad35d57a28411959859ef791171da9e6ba5ae0f8a8262e42b464b5ab376281982170dc45afa

                                        • C:\Users\Admin\AppData\Roaming\generate.toc.xml
                                          Filesize

                                          3KB

                                          MD5

                                          1f8ab09c5d4c452ca2eef677d74e4d42

                                          SHA1

                                          1bcf0b514218fa14b31c6584f08582fb609727b6

                                          SHA256

                                          29b2b5faece2aaa97f309cade105f79de3fdd7c53afc9ef09c79da24e1a6bbbc

                                          SHA512

                                          58a2fe78bac2617f7c5b62f2444e2a9ed472006d08b8123b4dac6a6a139d1cdf7ab14a35cbceafc1ad11b7147010389246972b9e09ae276e1f8aae623b8082de

                                        • C:\Users\Admin\AppData\Roaming\generate.toc.xml
                                          Filesize

                                          3KB

                                          MD5

                                          5fc0c8ac6cabc21967a723737bc87c78

                                          SHA1

                                          6c51102214d373bd9b8de58c85c061b8d2bf2c92

                                          SHA256

                                          255e2052a1946fd83121d825cb918ebad2e517667deeafd9c3917249e263ea77

                                          SHA512

                                          0508114186ca71a574b0fec9b8c255f2e673b5c3b8552293fc109c1388940127a62b194457bb0cf4309c187c85d4336b01e00255897367f2bb440f2649411dd6

                                        • C:\Users\Admin\AppData\Roaming\goURL_lr_photoshop_no.csv
                                          Filesize

                                          518B

                                          MD5

                                          e54f3471b7e6ae44caa1b0fb2a32325f

                                          SHA1

                                          5046d257620818cc3605ef367e40b2e001241cd0

                                          SHA256

                                          a30f37f7a171ed62ef468ada6402335fc68fe3595cbba75074c1abbdca150fea

                                          SHA512

                                          5b2b3aa8239bfb9e34e321dc77a11ab2fa99ad4c9d3ff1b74cc26c1d0daf8caf891b2e634bae936e4cefc98b9eafcc698ffefa94d4a6c90b4462ec02b1e28af3

                                        • C:\Users\Admin\AppData\Roaming\goURL_lr_photoshop_no.csv
                                          Filesize

                                          930B

                                          MD5

                                          d6c5c1099fa66423369bbdf10f344332

                                          SHA1

                                          b49bd273f0d40a3a2a18251d8ee9d8598523f5cf

                                          SHA256

                                          d88b73eaf9796aa87b2433b10ae72748c5da62cdb3824643068a736842e2e0bf

                                          SHA512

                                          c20d5bc75b2a0e6e712a37761140b4b1173942a1e3600e24fa603c9a5c0cc9cc3e8c3aaae8f6f3c4a18b3016943a6ce14ac4e8fdd4c05f39ece897eacf7c2a51

                                        • C:\Users\Admin\AppData\Roaming\graphic.default.extension.xml
                                          Filesize

                                          1KB

                                          MD5

                                          a255d153b7ed5afb95f7ea7bcebfaa42

                                          SHA1

                                          d4221d4645d320078187d6d6352d9215c5457511

                                          SHA256

                                          1cdd62548b8c977857fff341cc95c165d329b1ae497e9d5e0391901701641182

                                          SHA512

                                          48e665608ab97f6fa25e4c2265106a41bf9f5fd17e047e2fa6ad4502d1a04b8617a140414f0ee841b846ced41712a9158c2104811fb316ab90623b28142adcaa

                                        • C:\Users\Admin\AppData\Roaming\graphic.default.extension.xml
                                          Filesize

                                          1KB

                                          MD5

                                          dce19c4ad3b7842c500c027db54e3148

                                          SHA1

                                          23b846660e86747dc5ee4d9dbd94c660a0cc6407

                                          SHA256

                                          a3d8ad61f0a626d863b656593638891211e68e94eee5b606f5445f7d8673799a

                                          SHA512

                                          5bf54e083038c9958b7f4cf74a2e3a49eb15878601edeacb3b062ab771f9d3ae50262164e5d65c076730f63a0065059aa7932cc5ba939c9459b28038b122307b

                                        • C:\Users\Admin\AppData\Roaming\{DD1DF27B-C96F-5C89-1ECC-2BBC7CBE9EE9}\winrs.exe
                                          Filesize

                                          193KB

                                          MD5

                                          692d49625c7262324ab1aa9d720c3d3b

                                          SHA1

                                          75de252079b1f2d09fa93b5055334d8ca7f09627

                                          SHA256

                                          7cb371a5b42b54e45cb52e7b45092b5f129e3e77a045bebe01b72f1a82d08af6

                                          SHA512

                                          e4e8919b1373abcd3e4ac826a09a9135adfe63a489cb71db7f55dd20759cfd1356f467dbac896036bf0f1a3d18a39030e10b067a081637ec1e5a0e3b78ba86f3

                                        • C:\Users\Admin\Downloads\# DECRYPT MY FILES #.html
                                          Filesize

                                          12KB

                                          MD5

                                          ba4577c56ee7daa363c132f530eb48eb

                                          SHA1

                                          ca69e541772d10c1accc72c0f56c9d35c06763cc

                                          SHA256

                                          df0a2d0a086e748ca52a5b90117038565930ae159c45a7ae9bf5a97a2c326bab

                                          SHA512

                                          0c1f2cc8220a544f36992b88515461807d5fa48d8418d69a62c3dd9f900dbe94d7b6201dd8f5ea0fd1966c4b6ddb6ff7341a37b4801462b22914af8522037b6e

                                        • C:\Users\Admin\Downloads\# DECRYPT MY FILES #.txt
                                          Filesize

                                          10KB

                                          MD5

                                          f1aba90d23c05438d9e04c60e23e4220

                                          SHA1

                                          a7ae78be7287612970061b148517b968181aa042

                                          SHA256

                                          65ca409e180940d06521f05baa967b930637fbfe57aa9f0e0273a775a4812dfc

                                          SHA512

                                          b9229792e6a7f1b24d8c3fdda5ce0fa28266f4c3f4fad2fa22639282119637205776555ef1f443f235d9fb414dab8208a9a6cf2849885c52fe85967a0d5d3f8c

                                        • C:\Users\Admin\Downloads\# DECRYPT MY FILES #.url
                                          Filesize

                                          83B

                                          MD5

                                          f43fe4e65facb67c19b5f72efad57a13

                                          SHA1

                                          8e5febde352d304b63d3d9ecb117206e0da1a17e

                                          SHA256

                                          582973c8ee1ca709529026f9588cc4e99efc8b4011d34ef5a5a0c24eed75306d

                                          SHA512

                                          d6842bd5cbdd2cc30bd498cf99bebf074c1d9f8cdc250c5505a6f2360c19dfbd0664c3f6c78c94045ce8bc9c820da1f81cc08f94f81f992d89b77f061a6918ee

                                        • C:\Users\Admin\Downloads\# DECRYPT MY FILES #.vbs
                                          Filesize

                                          219B

                                          MD5

                                          35a3e3b45dcfc1e6c4fd4a160873a0d1

                                          SHA1

                                          a0bcc855f2b75d82cbaae3a8710f816956e94b37

                                          SHA256

                                          8ad5e0f423ce1ff13f45a79746813f0f1d56993d7f125ab96f3d93fb54bdc934

                                          SHA512

                                          6d8e68b969ef67903aff526e983b0fb496678e4c819139e560a11f754a36c4b5770ac2ecf3fc1d9cb5aaa84f80363b4f55553255569503893192911b80d9d853

                                        • memory/1092-143-0x00000000021B0000-0x00000000021C5000-memory.dmp
                                          Filesize

                                          84KB

                                        • memory/1092-140-0x00000000021B0000-0x00000000021C5000-memory.dmp
                                          Filesize

                                          84KB

                                        • memory/1632-46-0x00000000007C0000-0x00000000007D5000-memory.dmp
                                          Filesize

                                          84KB

                                        • memory/1632-43-0x00000000007C0000-0x00000000007D5000-memory.dmp
                                          Filesize

                                          84KB

                                        • memory/1896-462-0x0000000000400000-0x0000000000420000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/1896-471-0x0000000000400000-0x0000000000420000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/1896-449-0x0000000000400000-0x0000000000420000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/1896-451-0x0000000000400000-0x0000000000420000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/1896-456-0x0000000000400000-0x0000000000420000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/1896-457-0x0000000000400000-0x0000000000420000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/1896-152-0x0000000000400000-0x0000000000420000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/1896-489-0x0000000000400000-0x0000000000420000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/1896-151-0x0000000000400000-0x0000000000420000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/1896-149-0x0000000003C20000-0x0000000003C21000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/1896-146-0x0000000000400000-0x0000000000420000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/1896-147-0x0000000000400000-0x0000000000420000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/1896-460-0x0000000000400000-0x0000000000420000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/1896-159-0x0000000000400000-0x0000000000420000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/1896-464-0x0000000000400000-0x0000000000420000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/1896-154-0x0000000000400000-0x0000000000420000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/1896-476-0x0000000000400000-0x0000000000420000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/1896-478-0x0000000000400000-0x0000000000420000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/1896-482-0x0000000000400000-0x0000000000420000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/1896-572-0x0000000000400000-0x0000000000420000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/1896-484-0x0000000000400000-0x0000000000420000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/1896-485-0x0000000000400000-0x0000000000420000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/1896-486-0x0000000000400000-0x0000000000420000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/1896-467-0x0000000000400000-0x0000000000420000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/1896-162-0x0000000000400000-0x0000000000420000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/1896-557-0x0000000000400000-0x0000000000420000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/1896-163-0x0000000000400000-0x0000000000420000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/2464-49-0x0000000000400000-0x0000000000420000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/2464-51-0x0000000000400000-0x0000000000420000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/2464-45-0x0000000000400000-0x0000000000420000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/2464-52-0x0000000000400000-0x0000000000420000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/2464-64-0x0000000000400000-0x0000000000420000-memory.dmp
                                          Filesize

                                          128KB