Analysis

  • max time kernel
    280s
  • max time network
    282s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-11-2024 18:05

General

  • Target

    RNSM00378.7z

  • Size

    23.2MB

  • MD5

    f80cfc9402fef885894bc62dcd8519ca

  • SHA1

    a93a0e4a3ee160e904832b3068c3008c0b624c8e

  • SHA256

    4fb064cdac599ae9c745c8daaf959eaa593482b730a3cc222ac9bad0f34b4743

  • SHA512

    c16820883537426c6f8a2d26a30180d899a323b86ad9295baee37dd5e6925833d3bec8651e67cfb5764d9af3379893e20e8840cf139c27a68ef7dc4ba4a62d87

  • SSDEEP

    393216:dPfhHgMe1nlNIEGuPaFU2H1sF+uCLCtaMHlSlsuui256Z7K26ClaK0U:FJHxwXIEr6HeF+PCtaYluui7Z1xEKl

Malware Config

Extracted

Family

crimsonrat

C2

95.168.176.141

111.115.60.18

Extracted

Family

azorult

C2

http://mortest.ug/index.php

Extracted

Family

gandcrab

C2

http://gdcbghvjyqy7jclk.onion.top/

Extracted

Family

sodinokibi

Botnet

$2a$10$gJVBYm57496UmbU9CEw7.OBbZFB62SOCGQUZLCYEk4nc8asNDpaz6

Campaign

3187

Decoy

servicegsm.net

pogypneu.sk

deprobatehelp.com

maureenbreezedancetheater.org

xtptrack.com

mediaclan.info

haar-spange.com

cuppacap.com

rushhourappliances.com

courteney-cox.net

tsklogistik.eu

vietlawconsultancy.com

hairstylesnow.site

renergysolution.com

roygolden.com

bodyfulls.com

plotlinecreative.com

controldekk.com

cirugiauretra.es

mir-na-iznanku.com

Attributes
  • net

    true

  • pid

    $2a$10$gJVBYm57496UmbU9CEw7.OBbZFB62SOCGQUZLCYEk4nc8asNDpaz6

  • prc

    tbirdconfig

    powerpnt

    wordpad

    winword

    mydesktopservice

    outlook

    infopath

    agntsvc

    excel

    dbsnmp

    msaccess

    encsvc

    xfssvccon

    ocomm

    sqbcoreservice

    synctime

    visio

    onenote

    mspub

    sql

    isqlplussvc

    firefox

    thebat

    oracle

    dbeng50

    ocautoupds

    thunderbird

    ocssd

    steam

    mydesktopqos

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    3187

  • svc

    sql

    svc$

    veeam

    vss

    backup

    sophos

    mepocs

    memtas

Extracted

Family

sodinokibi

Botnet

37

Campaign

2794

Decoy

peninggibadan.co.id

silverbird.dk

auto-opel.ro

indiebizadvocates.org

oportowebdesign.com

hawaiisteelbuilding.com

nvisionsigns.com

projektparkiet.pl

profiz.com

eastgrinsteadwingchun.com

kryddersnapsen.dk

dibli.store

dr-vita.de

vapiano.fr

springfieldplumbermo.com

stage-infirmier.fr

janasfokus.com

cmeow.com

phukienbepthanhdat.com

elliemaccreative.wordpress.com

Attributes
  • net

    true

  • pid

    37

  • prc

    excel

    winword

    onenote

    visio

    powerpnt

    dbeng50

    isqlplussvc

    mspub

    mydesktopqos

    mydesktopservice

    vss

    thunderbird

    infopath

    agntsvc

    dbsnmp

    wordpa

    steam

    synctime

    firefox

    oracle

    sql

    ocssd

    msaccess

    encsvc

    tbirdconfig

    outlook

    sqbcoreservice

    xfssvccon

    ocomm

    thebat

  • ransom_oneliner

    All of your files are encrypted! Find how to decrypt {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    2794

  • svc

    vss

    svc$

    backup

    veeam

    sophos

    mepocs

    memtas

    sql

Extracted

Path

C:\tmp\7w7o05f1-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 7w7o05f1. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/3B5CDFEE7E980581 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/3B5CDFEE7E980581 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 52ztfRc+DSKdYUK/+7I+Q7QWRowc2IlyJ0EyyfOzBI98IKYUTIAP6mXSiIhEna3v Kmb+DslfdHh0RuPRAzye6V2AKkqQ9GkBkH71ACboCOJT7etlKOKjBOfnSkAOMAUD 4hTuLscoIZCZBku6zB5IIAcKyEAiYCZeb3SF4TbRYbi8IybHWgdKXMXM18o19z2c 38b/7tlOVaECqbk0pTuWe/SD6mdNbap+lyolCUHImLvK91IbRr29pmxoWSkSkf4R 7tcggFCG5h//J4l2HLSRi8ai+ju5VNGHCOuialBgZFsU2yK5RjpaFMifdE9QaRKQ qOFsdVO+wO1eu1ASk9HSiwohN1p2S6XISXbFJflhEw96a3e4NfaHAXxgaxCKvzAs Twb2acV9I5QkyCbEGhAg3Q+Cq23i7Etf4J1Hy9W9GGNi06TKLzGwBff7cTIj9QJa WC+cFhrmqkHu44K+RGb7ee0DgzoSs6Dl6msAzABi2n6VgCC3Tvx0KSu7G2UdsfyY UikbJNs/EYxB4mhvpg9dIAwbmPcT5Nd0T3gS5jEu68fOWidZVd6Q8Sl9IQy8EHMh ChDK12Oj2nzP/jZFKM2FYG3vp2FzrhObiQJpnf83d3p18ZTS9RBeQa1Z6LQ7Wb3F pYTlI3M5MouttzD/mthk34/q9uQAisy9Fs/426eUjt1uBLVvRSDg9M4Bsy2RRjXU 25+miKCKgd2W430u3bFiUUBiaHOy8vXF/F0Z+rSJxJVuZT+hq+1zuLJmeurN+xxJ mgcIetutHXC7iPvhhDgmT2hCdOCaPLe9U7pjq4qAhLGyj5b44WdUTPJhcWiqvBEZ tRPPkWakDpwGTclKqprjadCs6zQeiFBu2XEsqzbZPE84AK3DzlFbjtiiTkjswUc9 HiqPKvELpfCoA7xaNIGpat7Ib6bAJtY0PNB+48Ic1+N751rroZ3fccY3W7knE2YT e+3mUkgt/MMwt84RykgDO3McnFvFL69ZRycmA6YleNv1517ZyTuVESEcN18GsOxH fJ0qrYU38rQqC8rpHIssg1aOliWWoL/FGw1LR5mnMjkBblpGqbTkZkhAZqrn55A/ F5o2HukWUCUW8xlR3vUonTKUEdmKnjFTED3el5xbbJ6HuyoN1lTy0zekFFCCoDaT FVbukPaTZazEE5It23JfF/g2YCiot7YVz/+z5MdsM2i3UQh2bka2RGsrWIgB7jN3 K374Ct5ItUynJIPf3JZl6jyKLCADRvRt12vBzCcSfA7RR53Uo6XcQOLtnrtEz04g 1q8wcoqOdG2kuoBxH+/M6fCq7K25kUK5WjXRKH2fOPdX54nzkgKtqHY9Yy5oqW2U k+rcs0JKaTMAsQk4/vu7JpLWrG6RVW5HYqqR1IripEarYAqaFDh6tQ23 Extension name: 7w7o05f1 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/3B5CDFEE7E980581

http://decryptor.cc/3B5CDFEE7E980581

Extracted

Family

djvu

C2

http://ring1.ug/As73yhsyU34578hxxx/SDf565g/get.php

http://ring2.ug/Asjdi435784ihjk65pen2/get.php

Attributes
  • extension

    .meka

  • offline_id

    iToA4bsB4p1U6eP9sYfwett26TIoVaIjXvmekat1

  • payload_url

    http://ring1.ug/files/cost/updatewin1.exe

    http://ring1.ug/files/cost/updatewin2.exe

    http://ring1.ug/files/cost/updatewin.exe

    http://ring1.ug/files/cost/3.exe

    http://ring1.ug/files/cost/4.exe

    http://ring1.ug/files/cost/5.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-h159DSA7cz Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0178Asd374y5iuhld

rsa_pubkey.plain
rsa_pubkey.plain

Extracted

Path

C:\SystemID\mk1ah-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion mk1ah. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/3B5CDFEE7E980581 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/3B5CDFEE7E980581 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: tdcPh9M0VAwANxbL2QvJD1/Swv0mBtmS/Pk6yMsWFK/aoj/Wqpl0eE+wbcWrwCra hV7YP/2qHGgq+G0VNiyevpv2NMRlC1QXxpsPd7gSjG5I7qKqr4wlQeTFpBWKdJDM ddR0yNjOMpXUJyk3Ohdh1fg0cAw5l/RS9IuIg54ivCI9oi33uG1BybH3eQcHp7w8 Ebp/XyeemKf/C5VCq3MdYlcaxILFcQpP2NAU8w4D4Uld7mrm0ppc6Y+y7HriWsUp 3rHX9oi1Zv2UG9rmpVmdPVX/5xOWB5qsFdjLAWpHDPV9wku0SY2YJLjvehlLnqGp rmQWyhgDdpAfOfqRySf5sQqFUsBF+TF/gMQ/HsZq7ysrOiaNN0rlE+F49TiSAjtD aqqCaJJLm/DRu5j5AUHI3p6dP1LTbDZ9s7xAV8Hnt/219YbdiFAhl1owH0Q40zQi 3kbSjJZAubn9XiyPSSLNNdk+te5oopsOgu1lRjSl9KH2F30fIi/TnF4TlQ8tPfE+ 53c7RcfaGQUmskqA19DrDNYyF6Tbiwwb4n7PgkO3RrWmYjaQo44Kj6I6XsTHqI6T qvSc2vJSqRIrE3gba16SR1ActJA7Z+1dUJtF7AIy9VzgNClEpEnjv5h/lvhwZKm0 A4vmI6lprPcb8dzawlnawp9YWKOyEjWE4MZFp/aQi7OF0VTPB7k69UPPt9p8qEG1 nTReZrIIckfafvGFX0mu3XEAWpBb27P2FzAM8Z3UlVwOW7fBHxlgB8oPjcx4SwSK ozqF21mArobV9aGDTvF8d/ZRD+7OPHGCwV93dd7gqryCOhsdqVS/RdFgIID8qORw evRqABpVBCElKBHeHPFdLwRw3t6n9FAUBXsD3bT4lCLfyygmMo1wL9/4D0vLgqaT BWjrLMsRP9o6y5c8KYalt+qO+JZ0DT8Z/Dj/VuiAtC92/QbnVs8ah7q2ZFCeKUDL OvD3j8U7Hjy6Tn+FWmNeP1gNj2Cl7W1WFMI8uk9BMo6Di14moCZS1TxjpOPg/xkR wndrE2TSBSytLbtynnZ8ZAqJ7gtHOaQOvWwy9kFzApM/XjBR7Ccn8Fcr5QeLMWFB lexYmCrW9ibXvmBFAvQ9VfFbbEHieCACp4/ITotHlcuh7qIcBzYrXkl2P7mb0oHG JO+vr1EqIEkZAuCBAY7w4MVni6GJsvE2Y7eDcaQ5eMFE2isumXbLQIYacZcE6kzR QGhxbng+PrgMmXBVMXU= Extension name: mk1ah ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/3B5CDFEE7E980581

http://decryptor.top/3B5CDFEE7E980581

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Azorult family
  • CrimsonRAT main payload 1 IoCs
  • CrimsonRat

    Crimson RAT is a malware linked to a Pakistani-linked threat actor.

  • Crimsonrat family
  • Detected Djvu ransomware 2 IoCs
  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Dharma family
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Djvu family
  • GandCrab payload 1 IoCs
  • Gandcrab

    Gandcrab is a Trojan horse that encrypts files on a computer.

  • Gandcrab family
  • Modifies WinLogon for persistence 2 TTPs 5 IoCs
  • Modifies firewall policy service 3 TTPs 4 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Nanocore family
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Smokeloader family
  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Sodinokibi family
  • UAC bypass 3 TTPs 13 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (515) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Renames multiple (524) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Adds policy Run key to start application 2 TTPs 32 IoCs
  • Disables RegEdit via registry modification 6 IoCs
  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • ASPack v2.12-2.42 2 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks computer location settings 2 TTPs 8 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Drops startup file 38 IoCs
  • Executes dropped EXE 36 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Impair Defenses: Safe Mode Boot 1 TTPs 6 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 64 IoCs
  • Checks whether UAC is enabled 1 TTPs 9 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Hijack Execution Flow: Executable Installer File Permissions Weakness 1 TTPs 3 IoCs

    Possible Turn off User Account Control's privilege elevation for standard users.

  • Looks up external IP address via web service 13 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops autorun.inf file 1 TTPs 10 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 64 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 21 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 40 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 64 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 15 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 3 TTPs 4 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 53 IoCs
  • Suspicious behavior: RenamesItself 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 38 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\RNSM00378.7z"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:3476
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4728
    • C:\Windows\system32\taskmgr.exe
      "C:\Windows\system32\taskmgr.exe" /1
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1676
  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4968
      • C:\Users\Admin\Desktop\00378\HEUR-Trojan-Ransom.MSIL.Foreign.gen-5a7a7c94eed3eea9fbc9ff1a32ea3422b46496e405f90858b1b169bb60bdbac6.exe
        HEUR-Trojan-Ransom.MSIL.Foreign.gen-5a7a7c94eed3eea9fbc9ff1a32ea3422b46496e405f90858b1b169bb60bdbac6.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:468
      • C:\Users\Admin\Desktop\00378\HEUR-Trojan-Ransom.Win32.Blocker.vho-1c4c3554390a89ee17b678d9ccf4c424056264026854240e2a012a37b44235a1.exe
        HEUR-Trojan-Ransom.Win32.Blocker.vho-1c4c3554390a89ee17b678d9ccf4c424056264026854240e2a012a37b44235a1.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4904
        • C:\Users\Admin\Desktop\00378\tpvpyme.exe
          "C:\Users\Admin\Desktop\00378\tpvpyme.exe"
          4⤵
          • Modifies firewall policy service
          • Modifies visiblity of hidden/system files in Explorer
          • Checks computer location settings
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of SetWindowsHookEx
          PID:1776
          • C:\Windows\splwow64.exe
            C:\Windows\splwow64.exe 12288
            5⤵
              PID:7556
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\00378\USB_Habilitar.bat" "
              5⤵
              • System Location Discovery: System Language Discovery
              PID:7296
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\00378\windowsUpdate.bat" "
              5⤵
              • System Location Discovery: System Language Discovery
              PID:6568
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c bcdedit /set {default} bootstatuspolicy ignoreallfailures
              5⤵
              • System Location Discovery: System Language Discovery
              PID:11220
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update /v AUOptions /t REG_DWORD /d 1 /f
              5⤵
              • System Location Discovery: System Language Discovery
              PID:11128
        • C:\Users\Admin\Desktop\00378\HEUR-Trojan-Ransom.Win32.Foreign.gen-ff6e9f1b64ba5d0c4994921a56321c3026f655b01614e2d16c84edd75be51b8d.exe
          HEUR-Trojan-Ransom.Win32.Foreign.gen-ff6e9f1b64ba5d0c4994921a56321c3026f655b01614e2d16c84edd75be51b8d.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:5072
          • C:\Users\Admin\Desktop\00378\HEUR-Trojan-Ransom.Win32.Foreign.gen-ff6e9f1b64ba5d0c4994921a56321c3026f655b01614e2d16c84edd75be51b8d.exe
            EUR-Trojan-Ransom.Win32.Foreign.gen-ff6e9f1b64ba5d0c4994921a56321c3026f655b01614e2d16c84edd75be51b8d.exe
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Checks whether UAC is enabled
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:3404
            • C:\Windows\SysWOW64\schtasks.exe
              "schtasks.exe" /create /f /tn "PCI Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmpAE7B.tmp"
              5⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:3476
            • C:\Windows\SysWOW64\schtasks.exe
              "schtasks.exe" /create /f /tn "PCI Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpB6B9.tmp"
              5⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:3844
        • C:\Users\Admin\Desktop\00378\HEUR-Trojan-Ransom.Win32.GandCrypt.gen-d1996b5f2d34a9e8912542c40c8fe47b5f1545d4ae6a86d807e36fd20fd08477.exe
          HEUR-Trojan-Ransom.Win32.GandCrypt.gen-d1996b5f2d34a9e8912542c40c8fe47b5f1545d4ae6a86d807e36fd20fd08477.exe
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1408
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1408 -s 1420
            4⤵
            • Program crash
            PID:3828
        • C:\Users\Admin\Desktop\00378\HEUR-Trojan-Ransom.Win32.JSWorm.gen-575933c6efb982050b56c2d838c878ee2aba3c89743cfcc58fdc26ab7b76a317.exe
          HEUR-Trojan-Ransom.Win32.JSWorm.gen-575933c6efb982050b56c2d838c878ee2aba3c89743cfcc58fdc26ab7b76a317.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: MapViewOfSection
          PID:4928
          • C:\Users\Admin\Desktop\00378\HEUR-Trojan-Ransom.Win32.JSWorm.gen-575933c6efb982050b56c2d838c878ee2aba3c89743cfcc58fdc26ab7b76a317.exe
            HEUR-Trojan-Ransom.Win32.JSWorm.gen-575933c6efb982050b56c2d838c878ee2aba3c89743cfcc58fdc26ab7b76a317.exe
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Checks SCSI registry key(s)
            PID:8824
        • C:\Users\Admin\Desktop\00378\HEUR-Trojan-Ransom.Win32.Mircop.gen-b50f64fbb72a9668bd98e0750dc0dd6eff84cd3bb439f6f3f7f665cbc039b7ca.exe
          HEUR-Trojan-Ransom.Win32.Mircop.gen-b50f64fbb72a9668bd98e0750dc0dd6eff84cd3bb439f6f3f7f665cbc039b7ca.exe
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:672
          • C:\Windows\system32\cmd.exe
            "C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\8EED.tmp\8EEE.bat C:\Users\Admin\Desktop\00378\HEUR-Trojan-Ransom.Win32.Mircop.gen-b50f64fbb72a9668bd98e0750dc0dd6eff84cd3bb439f6f3f7f665cbc039b7ca.exe"
            4⤵
              PID:5032
          • C:\Users\Admin\Desktop\00378\HEUR-Trojan-Ransom.Win32.PolyRansom.gen-79257f7687a515e953bcab205bc308e20cb73a89f64f316c678c64206229778c.exe
            HEUR-Trojan-Ransom.Win32.PolyRansom.gen-79257f7687a515e953bcab205bc308e20cb73a89f64f316c678c64206229778c.exe
            3⤵
            • Modifies WinLogon for persistence
            • Drops startup file
            • Executes dropped EXE
            • Enumerates connected drives
            • Drops autorun.inf file
            • Drops file in System32 directory
            • System Location Discovery: System Language Discovery
            PID:3936
          • C:\Users\Admin\Desktop\00378\Trojan-Ransom.Win32.Blocker.ckeq-ee96cebfbf4f65e11bd58a1a4b8463b48058466701282fd1ecf29742bda07828.exe
            Trojan-Ransom.Win32.Blocker.ckeq-ee96cebfbf4f65e11bd58a1a4b8463b48058466701282fd1ecf29742bda07828.exe
            3⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:3692
            • C:\Users\Admin\AppData\Local\Temp\lurwhzlcveb.exe
              "C:\Users\Admin\AppData\Local\Temp\lurwhzlcveb.exe" "c:\users\admin\desktop\00378\trojan-ransom.win32.blocker.ckeq-ee96cebfbf4f65e11bd58a1a4b8463b48058466701282fd1ecf29742bda07828.exe*"
              4⤵
              • Modifies WinLogon for persistence
              • UAC bypass
              • Adds policy Run key to start application
              • Disables RegEdit via registry modification
              • Checks computer location settings
              • Executes dropped EXE
              • Adds Run key to start application
              • Checks whether UAC is enabled
              • Hijack Execution Flow: Executable Installer File Permissions Weakness
              • Drops file in System32 directory
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • System policy modification
              PID:4324
              • C:\Users\Admin\AppData\Local\Temp\ajhqekm.exe
                "C:\Users\Admin\AppData\Local\Temp\ajhqekm.exe" "-C:\Windows\system32\\zryqncncriuikukh.exe"
                5⤵
                • Modifies WinLogon for persistence
                • UAC bypass
                • Adds policy Run key to start application
                • Disables RegEdit via registry modification
                • Executes dropped EXE
                • Impair Defenses: Safe Mode Boot
                • Adds Run key to start application
                • Checks whether UAC is enabled
                • Hijack Execution Flow: Executable Installer File Permissions Weakness
                • Drops autorun.inf file
                • Drops file in System32 directory
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious use of AdjustPrivilegeToken
                • System policy modification
                PID:4328
              • C:\Users\Admin\AppData\Local\Temp\ajhqekm.exe
                "C:\Users\Admin\AppData\Local\Temp\ajhqekm.exe" "-C:\Windows\system32\\zryqncncriuikukh.exe"
                5⤵
                • Modifies WinLogon for persistence
                • UAC bypass
                • Adds policy Run key to start application
                • Disables RegEdit via registry modification
                • Executes dropped EXE
                • Adds Run key to start application
                • Checks whether UAC is enabled
                • Hijack Execution Flow: Executable Installer File Permissions Weakness
                • Drops file in System32 directory
                • Drops file in Windows directory
                • System policy modification
                PID:4128
            • C:\Users\Admin\AppData\Local\Temp\lurwhzlcveb.exe
              "C:\Users\Admin\AppData\Local\Temp\lurwhzlcveb.exe" "c:\users\admin\desktop\00378\trojan-ransom.win32.blocker.ckeq-ee96cebfbf4f65e11bd58a1a4b8463b48058466701282fd1ecf29742bda07828.exe"
              4⤵
              • Modifies WinLogon for persistence
              • UAC bypass
              • Adds policy Run key to start application
              • Executes dropped EXE
              • Adds Run key to start application
              • Checks whether UAC is enabled
              • Drops file in System32 directory
              • Drops file in Windows directory
              • System policy modification
              PID:5868
          • C:\Users\Admin\Desktop\00378\Trojan-Ransom.Win32.Blocker.jzlx-61ce4f9766f5e50b03a1cc19a732253a6db9c93f76c3f1676a91c8c17f611bdd.exe
            Trojan-Ransom.Win32.Blocker.jzlx-61ce4f9766f5e50b03a1cc19a732253a6db9c93f76c3f1676a91c8c17f611bdd.exe
            3⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:5020
          • C:\Users\Admin\Desktop\00378\Trojan-Ransom.Win32.Crusis.dtk-6518ea1cc077c71291c07ddfe744ea7c8f65b6578a63f6a9e56db2af143bdd71.exe
            Trojan-Ransom.Win32.Crusis.dtk-6518ea1cc077c71291c07ddfe744ea7c8f65b6578a63f6a9e56db2af143bdd71.exe
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: MapViewOfSection
            PID:2004
            • C:\Users\Admin\Desktop\00378\Trojan-Ransom.Win32.Crusis.dtk-6518ea1cc077c71291c07ddfe744ea7c8f65b6578a63f6a9e56db2af143bdd71.exe
              C:\Users\Admin\Desktop\00378\Trojan-Ransom.Win32.Crusis.dtk-6518ea1cc077c71291c07ddfe744ea7c8f65b6578a63f6a9e56db2af143bdd71.exe
              4⤵
              • Executes dropped EXE
              PID:9960
          • C:\Users\Admin\Desktop\00378\Trojan-Ransom.Win32.Crusis.dzv-0df5f4794a0c890c3bef265b6c820baed2aced17fbf194149337a23ff1dc10ca.exe
            Trojan-Ransom.Win32.Crusis.dzv-0df5f4794a0c890c3bef265b6c820baed2aced17fbf194149337a23ff1dc10ca.exe
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            PID:1652
            • C:\Users\Admin\Desktop\00378\Trojan-Ransom.Win32.Crusis.dzv-0df5f4794a0c890c3bef265b6c820baed2aced17fbf194149337a23ff1dc10ca.exe
              C:\Users\Admin\Desktop\00378\Trojan-Ransom.Win32.Crusis.dzv-0df5f4794a0c890c3bef265b6c820baed2aced17fbf194149337a23ff1dc10ca.exe
              4⤵
              • Checks computer location settings
              • Drops startup file
              • Executes dropped EXE
              • Adds Run key to start application
              • Drops desktop.ini file(s)
              • Drops file in System32 directory
              • Drops file in Program Files directory
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: MapViewOfSection
              • Suspicious behavior: RenamesItself
              PID:5804
              • C:\Windows\system32\cmd.exe
                "C:\Windows\system32\cmd.exe"
                5⤵
                  PID:5280
                  • C:\Windows\system32\mode.com
                    mode con cp select=1251
                    6⤵
                      PID:7312
                    • C:\Windows\system32\vssadmin.exe
                      vssadmin delete shadows /all /quiet
                      6⤵
                      • Interacts with shadow copies
                      PID:1808
                  • C:\Windows\system32\cmd.exe
                    "C:\Windows\system32\cmd.exe"
                    5⤵
                      PID:7264
                      • C:\Windows\system32\mode.com
                        mode con cp select=1251
                        6⤵
                          PID:4964
                        • C:\Windows\system32\vssadmin.exe
                          vssadmin delete shadows /all /quiet
                          6⤵
                          • Interacts with shadow copies
                          PID:5588
                      • C:\Windows\System32\mshta.exe
                        "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                        5⤵
                          PID:2624
                        • C:\Windows\System32\mshta.exe
                          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                          5⤵
                            PID:6668
                      • C:\Users\Admin\Desktop\00378\Trojan-Ransom.Win32.DigiPog.ep-6ba69449c4bddf553abcd497349a15b5636bcf649e31c1242959d980cb0ed1cc.exe
                        Trojan-Ransom.Win32.DigiPog.ep-6ba69449c4bddf553abcd497349a15b5636bcf649e31c1242959d980cb0ed1cc.exe
                        3⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        PID:3188
                      • C:\Users\Admin\Desktop\00378\Trojan-Ransom.Win32.Foreign.jxku-bf63837b5da7be5191e1c0b79a827ce8649971297f355845ae968cc44c7d9162.exe
                        Trojan-Ransom.Win32.Foreign.jxku-bf63837b5da7be5191e1c0b79a827ce8649971297f355845ae968cc44c7d9162.exe
                        3⤵
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • System Location Discovery: System Language Discovery
                        PID:4956
                        • C:\Users\Admin\AppData\Roaming\Sun\Sunwin.exe
                          "C:\Users\Admin\AppData\Roaming\Sun\Sunwin.exe"
                          4⤵
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Adds Run key to start application
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: MapViewOfSection
                          PID:3472
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp5530a0ca.bat"
                          4⤵
                          • System Location Discovery: System Language Discovery
                          PID:3988
                      • C:\Users\Admin\Desktop\00378\Trojan-Ransom.Win32.GandCrypt.jes-9cac4dfdc342e07a3feea28d56a11a2284544f7d63dbce610fe6ac0d03ac8044.exe
                        Trojan-Ransom.Win32.GandCrypt.jes-9cac4dfdc342e07a3feea28d56a11a2284544f7d63dbce610fe6ac0d03ac8044.exe
                        3⤵
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • Enumerates connected drives
                        • Suspicious use of SetThreadContext
                        • System Location Discovery: System Language Discovery
                        • Checks processor information in registry
                        • Suspicious behavior: MapViewOfSection
                        PID:3172
                        • C:\Windows\SysWOW64\nslookup.exe
                          nslookup nomoreransom.bit dns1.soprodns.ru
                          4⤵
                          • System Location Discovery: System Language Discovery
                          PID:1928
                        • C:\Windows\SysWOW64\nslookup.exe
                          nslookup emsisoft.bit dns1.soprodns.ru
                          4⤵
                          • System Location Discovery: System Language Discovery
                          PID:5276
                        • C:\Windows\SysWOW64\nslookup.exe
                          nslookup gandcrab.bit dns1.soprodns.ru
                          4⤵
                          • System Location Discovery: System Language Discovery
                          PID:10220
                      • C:\Users\Admin\Desktop\00378\Trojan-Ransom.Win32.PolyRansom.bvxo-f744e61e2b8b28ee3cf224e200d17b4706a946e9466437da2c3ccff253da0f9f.exe
                        Trojan-Ransom.Win32.PolyRansom.bvxo-f744e61e2b8b28ee3cf224e200d17b4706a946e9466437da2c3ccff253da0f9f.exe
                        3⤵
                        • Executes dropped EXE
                        • Drops file in Windows directory
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4600
                      • C:\Users\Admin\Desktop\00378\Trojan-Ransom.Win32.Rack.itk-666a3daa2ef51e1b14e0abeddecce8ba836a27cc37781899c88a3b6f328d17e6.exe
                        Trojan-Ransom.Win32.Rack.itk-666a3daa2ef51e1b14e0abeddecce8ba836a27cc37781899c88a3b6f328d17e6.exe
                        3⤵
                        • Drops startup file
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • Drops autorun.inf file
                        • Drops file in System32 directory
                        • Drops file in Program Files directory
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: RenamesItself
                        • Suspicious use of WriteProcessMemory
                        PID:4412
                        • C:\Windows\system32\cmd.exe
                          "C:\Windows\system32\cmd.exe"
                          4⤵
                            PID:2308
                            • C:\Windows\system32\mode.com
                              mode con cp select=1251
                              5⤵
                                PID:5068
                              • C:\Windows\system32\vssadmin.exe
                                vssadmin delete shadows /all /quiet
                                5⤵
                                • Interacts with shadow copies
                                PID:4460
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 540
                              4⤵
                              • Program crash
                              PID:3520
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 548
                              4⤵
                              • Program crash
                              PID:4228
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 576
                              4⤵
                              • Program crash
                              PID:2684
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 628
                              4⤵
                              • Program crash
                              PID:860
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 588
                              4⤵
                              • Program crash
                              PID:2256
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 560
                              4⤵
                              • Program crash
                              PID:4384
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 560
                              4⤵
                              • Program crash
                              PID:1112
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 696
                              4⤵
                              • Program crash
                              PID:5572
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 684
                              4⤵
                              • Program crash
                              PID:5924
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 784
                              4⤵
                              • Program crash
                              PID:6008
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 824
                              4⤵
                              • Program crash
                              PID:3884
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 832
                              4⤵
                              • Program crash
                              PID:5128
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 860
                              4⤵
                              • Program crash
                              PID:5588
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 792
                              4⤵
                              • Program crash
                              PID:5800
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 760
                              4⤵
                              • Program crash
                              PID:6700
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 820
                              4⤵
                              • Program crash
                              PID:6108
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 864
                              4⤵
                              • Program crash
                              PID:8668
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 744
                              4⤵
                              • Program crash
                              PID:5392
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 620
                              4⤵
                              • Program crash
                              PID:1940
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 860
                              4⤵
                              • Program crash
                              PID:2672
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 776
                              4⤵
                              • Program crash
                              PID:6704
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 836
                              4⤵
                              • Program crash
                              PID:7988
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 764
                              4⤵
                              • Program crash
                              PID:9244
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 896
                              4⤵
                              • Program crash
                              PID:10904
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 888
                              4⤵
                              • Program crash
                              PID:8904
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 812
                              4⤵
                              • Program crash
                              PID:5448
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 884
                              4⤵
                              • Program crash
                              PID:9700
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 932
                              4⤵
                              • Program crash
                              PID:11148
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 952
                              4⤵
                              • Program crash
                              PID:856
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 960
                              4⤵
                              • Program crash
                              PID:8560
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 936
                              4⤵
                              • Program crash
                              PID:6872
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 976
                              4⤵
                              • Program crash
                              PID:6888
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 964
                              4⤵
                              • Program crash
                              PID:8680
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 968
                              4⤵
                              • Program crash
                              PID:6188
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 948
                              4⤵
                                PID:6952
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 1016
                                4⤵
                                  PID:7908
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 996
                                  4⤵
                                    PID:7568
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 968
                                    4⤵
                                      PID:3324
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 1040
                                      4⤵
                                        PID:9636
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 1012
                                        4⤵
                                          PID:6488
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 992
                                          4⤵
                                            PID:8852
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 984
                                            4⤵
                                              PID:9440
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 1004
                                              4⤵
                                                PID:2112
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 1100
                                                4⤵
                                                  PID:9720
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 960
                                                  4⤵
                                                    PID:1420
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 1076
                                                    4⤵
                                                      PID:5428
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 1168
                                                      4⤵
                                                        PID:10940
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 920
                                                        4⤵
                                                          PID:8708
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 1056
                                                          4⤵
                                                            PID:8900
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 1104
                                                            4⤵
                                                              PID:8852
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 1132
                                                              4⤵
                                                                PID:6288
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 1088
                                                                4⤵
                                                                  PID:7968
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 1220
                                                                  4⤵
                                                                    PID:10788
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 1004
                                                                    4⤵
                                                                      PID:7272
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 1112
                                                                      4⤵
                                                                        PID:10800
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 1036
                                                                        4⤵
                                                                          PID:1480
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 1240
                                                                          4⤵
                                                                            PID:10532
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 1072
                                                                            4⤵
                                                                              PID:2120
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 1020
                                                                              4⤵
                                                                                PID:5620
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 1220
                                                                                4⤵
                                                                                  PID:8328
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 1204
                                                                                  4⤵
                                                                                    PID:964
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 1000
                                                                                    4⤵
                                                                                      PID:7160
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 972
                                                                                      4⤵
                                                                                        PID:7756
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 764
                                                                                        4⤵
                                                                                          PID:8388
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 924
                                                                                          4⤵
                                                                                            PID:10832
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 968
                                                                                            4⤵
                                                                                              PID:5436
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 1144
                                                                                              4⤵
                                                                                                PID:7372
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 1048
                                                                                                4⤵
                                                                                                  PID:5088
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 1064
                                                                                                  4⤵
                                                                                                    PID:9540
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 1052
                                                                                                    4⤵
                                                                                                      PID:10672
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 972
                                                                                                      4⤵
                                                                                                        PID:10428
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 764
                                                                                                        4⤵
                                                                                                          PID:9680
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 1000
                                                                                                          4⤵
                                                                                                            PID:7368
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 1072
                                                                                                            4⤵
                                                                                                              PID:6520
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 880
                                                                                                              4⤵
                                                                                                                PID:8412
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 1132
                                                                                                                4⤵
                                                                                                                  PID:7888
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 892
                                                                                                                  4⤵
                                                                                                                    PID:6644
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 896
                                                                                                                    4⤵
                                                                                                                      PID:8432
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 944
                                                                                                                      4⤵
                                                                                                                        PID:8188
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        "C:\Windows\system32\cmd.exe"
                                                                                                                        4⤵
                                                                                                                          PID:8220
                                                                                                                          • C:\Windows\system32\mode.com
                                                                                                                            mode con cp select=1251
                                                                                                                            5⤵
                                                                                                                              PID:10980
                                                                                                                            • C:\Windows\system32\vssadmin.exe
                                                                                                                              vssadmin delete shadows /all /quiet
                                                                                                                              5⤵
                                                                                                                              • Interacts with shadow copies
                                                                                                                              PID:10208
                                                                                                                        • C:\Users\Admin\Desktop\00378\Trojan-Ransom.Win32.Sodin.aak-4f3abc6a072b9e66a20dc5ee1dde6754beb1a3e175b2668fe540cca641c9969e.exe
                                                                                                                          Trojan-Ransom.Win32.Sodin.aak-4f3abc6a072b9e66a20dc5ee1dde6754beb1a3e175b2668fe540cca641c9969e.exe
                                                                                                                          3⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Drops desktop.ini file(s)
                                                                                                                          • Enumerates connected drives
                                                                                                                          • Drops autorun.inf file
                                                                                                                          • Sets desktop wallpaper using registry
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:2188
                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
                                                                                                                            4⤵
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:3564
                                                                                                                        • C:\Users\Admin\Desktop\00378\Trojan-Ransom.Win32.Sodin.alx-3fc734a086c8d3aba757aa147a8d46a317e47bb0372f1fb2abf0a163a5d2938b.exe
                                                                                                                          Trojan-Ransom.Win32.Sodin.alx-3fc734a086c8d3aba757aa147a8d46a317e47bb0372f1fb2abf0a163a5d2938b.exe
                                                                                                                          3⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          PID:5072
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5072 -s 236
                                                                                                                            4⤵
                                                                                                                            • Program crash
                                                                                                                            PID:1692
                                                                                                                        • C:\Users\Admin\Desktop\00378\Trojan-Ransom.Win32.Sodin.bi-4871bea79e651791fb79ef0bc46f61e728c41d27e7f5b8877d0958a8672f26ea.exe
                                                                                                                          Trojan-Ransom.Win32.Sodin.bi-4871bea79e651791fb79ef0bc46f61e728c41d27e7f5b8877d0958a8672f26ea.exe
                                                                                                                          3⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          PID:4536
                                                                                                                        • C:\Users\Admin\Desktop\00378\Trojan-Ransom.Win32.Sodin.g-9fa3a004576f357b5174dd1c29ef7d13005d996d5f9fb4b86d6d978d1a4a84ae.exe
                                                                                                                          Trojan-Ransom.Win32.Sodin.g-9fa3a004576f357b5174dd1c29ef7d13005d996d5f9fb4b86d6d978d1a4a84ae.exe
                                                                                                                          3⤵
                                                                                                                          • Checks computer location settings
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Enumerates connected drives
                                                                                                                          • Sets desktop wallpaper using registry
                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                          PID:2304
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                                                            4⤵
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            PID:6036
                                                                                                                        • C:\Users\Admin\Desktop\00378\Trojan-Ransom.Win32.Stop.gr-7b3eb4e7cad673ac4e9d3894466a15dedd45621d116e0222209b3ab98b6677c3.exe
                                                                                                                          Trojan-Ransom.Win32.Stop.gr-7b3eb4e7cad673ac4e9d3894466a15dedd45621d116e0222209b3ab98b6677c3.exe
                                                                                                                          3⤵
                                                                                                                          • Checks computer location settings
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Adds Run key to start application
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          PID:2864
                                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                                            icacls "C:\Users\Admin\AppData\Local\7c663e5a-c668-44b3-88ed-139e79eff5db" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                            4⤵
                                                                                                                            • Modifies file permissions
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            PID:5856
                                                                                                                          • C:\Users\Admin\Desktop\00378\Trojan-Ransom.Win32.Stop.gr-7b3eb4e7cad673ac4e9d3894466a15dedd45621d116e0222209b3ab98b6677c3.exe
                                                                                                                            "C:\Users\Admin\Desktop\00378\Trojan-Ransom.Win32.Stop.gr-7b3eb4e7cad673ac4e9d3894466a15dedd45621d116e0222209b3ab98b6677c3.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                            4⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            PID:5540
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2864 -s 1820
                                                                                                                            4⤵
                                                                                                                            • Program crash
                                                                                                                            PID:5380
                                                                                                                        • C:\Users\Admin\Desktop\00378\Trojan-Ransom.Win32.Stop.hz-0bd793b8bee39280c76f9f4dd793a147d600f9234233833a81be0d87dbf9e482.exe
                                                                                                                          Trojan-Ransom.Win32.Stop.hz-0bd793b8bee39280c76f9f4dd793a147d600f9234233833a81be0d87dbf9e482.exe
                                                                                                                          3⤵
                                                                                                                          • Checks computer location settings
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                          PID:1396
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1396 -s 860
                                                                                                                            4⤵
                                                                                                                            • Program crash
                                                                                                                            PID:280
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1396 -s 868
                                                                                                                            4⤵
                                                                                                                            • Program crash
                                                                                                                            PID:5772
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1396 -s 912
                                                                                                                            4⤵
                                                                                                                            • Program crash
                                                                                                                            PID:5940
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1396 -s 920
                                                                                                                            4⤵
                                                                                                                            • Program crash
                                                                                                                            PID:6108
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1396 -s 1092
                                                                                                                            4⤵
                                                                                                                            • Program crash
                                                                                                                            PID:2404
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1396 -s 1116
                                                                                                                            4⤵
                                                                                                                            • Program crash
                                                                                                                            PID:1400
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1396 -s 1380
                                                                                                                            4⤵
                                                                                                                            • Program crash
                                                                                                                            PID:5808
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1396 -s 1612
                                                                                                                            4⤵
                                                                                                                            • Program crash
                                                                                                                            PID:6456
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1396 -s 1620
                                                                                                                            4⤵
                                                                                                                            • Program crash
                                                                                                                            PID:6984
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1396 -s 1676
                                                                                                                            4⤵
                                                                                                                            • Program crash
                                                                                                                            PID:7780
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1396 -s 1760
                                                                                                                            4⤵
                                                                                                                            • Program crash
                                                                                                                            PID:6456
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1396 -s 1732
                                                                                                                            4⤵
                                                                                                                            • Program crash
                                                                                                                            PID:9256
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1396 -s 1748
                                                                                                                            4⤵
                                                                                                                            • Program crash
                                                                                                                            PID:7940
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1396 -s 1652
                                                                                                                            4⤵
                                                                                                                            • Program crash
                                                                                                                            PID:11004
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1396 -s 1864
                                                                                                                            4⤵
                                                                                                                            • Program crash
                                                                                                                            PID:8928
                                                                                                                          • C:\Users\Admin\Desktop\00378\Trojan-Ransom.Win32.Stop.hz-0bd793b8bee39280c76f9f4dd793a147d600f9234233833a81be0d87dbf9e482.exe
                                                                                                                            "C:\Users\Admin\Desktop\00378\Trojan-Ransom.Win32.Stop.hz-0bd793b8bee39280c76f9f4dd793a147d600f9234233833a81be0d87dbf9e482.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                            4⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            PID:9200
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 9200 -s 904
                                                                                                                              5⤵
                                                                                                                              • Program crash
                                                                                                                              PID:9224
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 9200 -s 932
                                                                                                                              5⤵
                                                                                                                              • Program crash
                                                                                                                              PID:5776
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 9200 -s 940
                                                                                                                              5⤵
                                                                                                                              • Program crash
                                                                                                                              PID:7348
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 9200 -s 920
                                                                                                                              5⤵
                                                                                                                              • Program crash
                                                                                                                              PID:6924
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 9200 -s 1124
                                                                                                                              5⤵
                                                                                                                              • Program crash
                                                                                                                              PID:10336
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 9200 -s 1188
                                                                                                                              5⤵
                                                                                                                              • Program crash
                                                                                                                              PID:8356
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 9200 -s 1408
                                                                                                                              5⤵
                                                                                                                              • Program crash
                                                                                                                              PID:7260
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 9200 -s 1636
                                                                                                                              5⤵
                                                                                                                              • Program crash
                                                                                                                              PID:5940
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 9200 -s 1856
                                                                                                                              5⤵
                                                                                                                              • Program crash
                                                                                                                              PID:5600
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 9200 -s 1636
                                                                                                                              5⤵
                                                                                                                              • Program crash
                                                                                                                              PID:8008
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 9200 -s 1864
                                                                                                                              5⤵
                                                                                                                              • Program crash
                                                                                                                              PID:8128
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 9200 -s 1716
                                                                                                                              5⤵
                                                                                                                                PID:3076
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 9200 -s 1676
                                                                                                                                5⤵
                                                                                                                                  PID:4564
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 9200 -s 1296
                                                                                                                                  5⤵
                                                                                                                                    PID:5128
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1396 -s 1880
                                                                                                                                  4⤵
                                                                                                                                  • Program crash
                                                                                                                                  PID:5840
                                                                                                                              • C:\Users\Admin\Desktop\00378\Trojan-Ransom.Win32.Xpan.h-10b893ca31e0e5c0c22350f66d98cefd2c5f74f65d5efe5ab137a63de2bc70ff.exe
                                                                                                                                Trojan-Ransom.Win32.Xpan.h-10b893ca31e0e5c0c22350f66d98cefd2c5f74f65d5efe5ab137a63de2bc70ff.exe
                                                                                                                                3⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                PID:4324
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  /c mkdir C:\tmp
                                                                                                                                  4⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:1400
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  /c copy svchost.exe C:\tmp
                                                                                                                                  4⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:292
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  /c attrib +s +h "C:\tmp"
                                                                                                                                  4⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:5840
                                                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                    attrib +s +h "C:\tmp"
                                                                                                                                    5⤵
                                                                                                                                    • Sets file to hidden
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    • Views/modifies file attributes
                                                                                                                                    PID:5864
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  /c copy svchost.exe %AppData%\Microsoft\Windows\Start Menu\Programs\Startup
                                                                                                                                  4⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:5204
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit" /V "Google Update" /t REG_SZ /F /D "C:\tmp\svchost.exe"
                                                                                                                                  4⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:3616
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit" /V "Google Update" /t REG_SZ /F /D "C:\tmp\svchost.exe"
                                                                                                                                    5⤵
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    PID:5144
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit" /V "Google Update" /t REG_SZ /F /D "C:\tmp\svchost.exe"
                                                                                                                                  4⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:1264
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit" /V "Google Update" /t REG_SZ /F /D "C:\tmp\svchost.exe"
                                                                                                                                    5⤵
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    PID:5248
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /V "Google Update" /t REG_SZ /F /D "C:\tmp\svchost.exe"
                                                                                                                                  4⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:5272
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /V "Google Update" /t REG_SZ /F /D "C:\tmp\svchost.exe"
                                                                                                                                    5⤵
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    PID:5308
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce" /V "Google Update" /t REG_SZ /F /D "C:\tmp\svchost.exe"
                                                                                                                                  4⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:5608
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce" /V "Google Update" /t REG_SZ /F /D "C:\tmp\svchost.exe"
                                                                                                                                    5⤵
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    PID:6940
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  /c REG ADD "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /V "Google Update" /t REG_SZ /F /D "C:\tmp\svchost.exe"
                                                                                                                                  4⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:5264
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  /c REG ADD "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce" /V "Google Update" /t REG_SZ /F /D "C:\tmp\svchost.exe"
                                                                                                                                  4⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:9072
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  /c start vssadmin delete shadows /all /quiet
                                                                                                                                  4⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:6268
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  /c WMIC SERVICE WHERE "caption LIKE '%Cobian%'" CALL STOPSERVICE
                                                                                                                                  4⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:11236
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  /c WMIC SERVICE WHERE "caption LIKE '%Acronis%'" CALL STOPSERVICE
                                                                                                                                  4⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:7676
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  /c WMIC SERVICE WHERE "caption LIKE '%Veeam%'" CALL STOPSERVICE
                                                                                                                                  4⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:724
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  /c WMIC SERVICE WHERE "caption LIKE '%Exchange%'" CALL STOPSERVICE
                                                                                                                                  4⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:6680
                                                                                                                              • C:\Users\Admin\Desktop\00378\VHO-Trojan-Ransom.Win32.GandCrypt.gen-58803c76d2fe76fd10c75d7c8393a5b002f00c6d14f14b9a748ac3efc1bc830c.exe
                                                                                                                                VHO-Trojan-Ransom.Win32.GandCrypt.gen-58803c76d2fe76fd10c75d7c8393a5b002f00c6d14f14b9a748ac3efc1bc830c.exe
                                                                                                                                3⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                • Checks processor information in registry
                                                                                                                                PID:2768
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1408 -ip 1408
                                                                                                                            1⤵
                                                                                                                              PID:4404
                                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                                              C:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv
                                                                                                                              1⤵
                                                                                                                                PID:4556
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4412 -ip 4412
                                                                                                                                1⤵
                                                                                                                                  PID:4072
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4412 -ip 4412
                                                                                                                                  1⤵
                                                                                                                                    PID:4060
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4412 -ip 4412
                                                                                                                                    1⤵
                                                                                                                                      PID:1948
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 5072 -ip 5072
                                                                                                                                      1⤵
                                                                                                                                        PID:3664
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4412 -ip 4412
                                                                                                                                        1⤵
                                                                                                                                          PID:3608
                                                                                                                                        • C:\Windows\system32\wbem\unsecapp.exe
                                                                                                                                          C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                                                                          1⤵
                                                                                                                                            PID:628
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4412 -ip 4412
                                                                                                                                            1⤵
                                                                                                                                              PID:1972
                                                                                                                                            • C:\Windows\system32\vssvc.exe
                                                                                                                                              C:\Windows\system32\vssvc.exe
                                                                                                                                              1⤵
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              PID:1172
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4412 -ip 4412
                                                                                                                                              1⤵
                                                                                                                                                PID:1488
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1396 -ip 1396
                                                                                                                                                1⤵
                                                                                                                                                  PID:212
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4412 -ip 4412
                                                                                                                                                  1⤵
                                                                                                                                                    PID:4784
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4412 -ip 4412
                                                                                                                                                    1⤵
                                                                                                                                                      PID:5776
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1396 -ip 1396
                                                                                                                                                      1⤵
                                                                                                                                                        PID:5276
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4412 -ip 4412
                                                                                                                                                        1⤵
                                                                                                                                                          PID:5876
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1396 -ip 1396
                                                                                                                                                          1⤵
                                                                                                                                                            PID:6136
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4412 -ip 4412
                                                                                                                                                            1⤵
                                                                                                                                                              PID:5992
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1396 -ip 1396
                                                                                                                                                              1⤵
                                                                                                                                                                PID:6048
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4412 -ip 4412
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:1816
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1396 -ip 1396
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:5080
                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4412 -ip 4412
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:5184
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1396 -ip 1396
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:4384
                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4412 -ip 4412
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:964
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1396 -ip 1396
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:5532
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 2864 -ip 2864
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:5400
                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 4412 -ip 4412
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:4360
                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 1396 -ip 1396
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:7484
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4412 -ip 4412
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:5524
                                                                                                                                                                                  • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                                                                    "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\7w7o05f1-readme.txt
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:6944
                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1396 -ip 1396
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:6384
                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4412 -ip 4412
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:5128
                                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                                          C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:5216
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4412 -ip 4412
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:9004
                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1396 -ip 1396
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:9336
                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4412 -ip 4412
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:10828
                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 1396 -ip 1396
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:9460
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1396 -ip 1396
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:10356
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 4412 -ip 4412
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:9500
                                                                                                                                                                                                      • C:\Windows\system32\taskmgr.exe
                                                                                                                                                                                                        "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Drops startup file
                                                                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                        PID:8020
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1396 -ip 1396
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:10668
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4412 -ip 4412
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:8052
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 1396 -ip 1396
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:8708
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4412 -ip 4412
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:8824
                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1396 -ip 1396
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:8076
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4412 -ip 4412
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:2540
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4412 -ip 4412
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:7308
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 1396 -ip 1396
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:10824
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 9200 -ip 9200
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:7448
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4412 -ip 4412
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:11056
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 9200 -ip 9200
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:10924
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4412 -ip 4412
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:9936
                                                                                                                                                                                                                              • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                                                                                                                "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\FILES ENCRYPTED.txt
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:8456
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 9200 -ip 9200
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:6548
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 388 -p 4412 -ip 4412
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:7604
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 9200 -ip 9200
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:5232
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4412 -ip 4412
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:9808
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 9200 -ip 9200
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:7368
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4412 -ip 4412
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:7880
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 9200 -ip 9200
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:6612
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 4412 -ip 4412
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:8028
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 9200 -ip 9200
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:9988
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 4412 -ip 4412
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:7616
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 388 -p 9200 -ip 9200
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:8752
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 4412 -ip 4412
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:9172
                                                                                                                                                                                                                                                        • C:\Windows\system32\werfault.exe
                                                                                                                                                                                                                                                          werfault.exe /h /shared Global\42a69a33a8884e5ba045787d096274e3 /t 6820 /p 6668
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:8604
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 720 -p 9200 -ip 9200
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:7596
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 696 -p 4412 -ip 4412
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:9356
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 9200 -ip 9200
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:9752
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 696 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:9916
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 676 -p 9200 -ip 9200
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:9208
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:6180
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 9200 -ip 9200
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:7728
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 696 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:7916
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:8580
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 9200 -ip 9200
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:6884
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                  PID:4636
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 9200 -ip 9200
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:3700
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\werfault.exe
                                                                                                                                                                                                                                                                                    werfault.exe /h /shared Global\860033a6ced64ed4af6a0ae066dd15a2 /t 1960 /p 2624
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:6396
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                        PID:4868
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                          PID:11244
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                            PID:5400
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 744 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:3116
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                PID:10792
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                  PID:7712
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                    PID:10644
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                      PID:8216
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 672 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                        PID:6712
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                          PID:10416
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 728 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                            PID:8896
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 728 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                              PID:9340
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                PID:4524
                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\mk1ah-readme.txt
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                  PID:9496
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                    PID:8520
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 672 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                      PID:10076
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                        PID:10048
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 752 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                          PID:3548
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 752 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                            PID:6308
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 740 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                              PID:11004
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 740 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                PID:9196
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                  PID:5852
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                    PID:556
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 656 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                      PID:7940
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                        PID:11088
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                          PID:4156
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 824 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                            PID:11148
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 728 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                              PID:5460
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                PID:7476
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 752 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                  PID:11036
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                    PID:9248
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                      PID:10868
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 656 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                        PID:8088
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 792 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                          PID:11192
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 796 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                            PID:9700
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 764 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                              PID:9656
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 780 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                PID:2580
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:6084
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 800 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:7220
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:10104
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 732 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:5332
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 820 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:8004
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 808 -p 4412 -ip 4412
                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:11076
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\taskmgr.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                            • Drops startup file
                                                                                                                                                                                                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                                                                            PID:9108
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:8520
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\FILES ENCRYPTED.txt
                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:7820

                                                                                                                                                                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                                                                                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                                                                                                                                                                              • C:\$Recycle.Bin\S-1-5-21-2437139445-1151884604-3026847218-1000\desktop.ini.exe

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                905KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                ada996f2bbd4290aae5aa2ae60cd19c3

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                a37f30138de2753e0315741b35736e1938b5c9c2

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                d0f45a80cf8a7487cd51fc0972c6dc63f6a8bff02435e089860a1816e2a0e6e2

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                41c6b8f0a6d3fcfea0a9d1a9f5a32e42af992c795fa3e4b9e169c31693e8efc5659e904abc0cacff1e2afd73ddfddaa442256c643b783f1bf095f7d748a85d28

                                                                                                                                                                                                                                                                                                                                                                              • C:\AutoRun.exe.exe.id-7E980581.[[email protected]].bot

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                2.5MB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                77817de1f8eafc61966db2165333d1b9

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                956b8de5765553d1d2190a3b5178a6ce4125141a

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                27a7c2298db266b3a7afb845a3e27b13f02f2a3a3e04fe7d30b0ef1f4822eb2e

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                6f1ba023b57748ce799fa546d8b67d3a65405184ecd28fa86496a8385682c20e3858009f75cc24ed8a2f404b71f35e5ed3293d205462fe31b7abb5f978c4afd4

                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\hleirspqrussgcenqyrvosbc.abe

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                120B

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                1ca7358a7974ce7e9b1ce1f8cc3b6e2c

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                0acf03e9694be29bd271e580ebbe1ea7246e0f7c

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                7454d1c157c20556ea46b282618d7590974b9c5d8283b510da0b30139595555d

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                af2ffff02b1f8dec8d265a5502d510161e46aae25a61900f133b02a787f4fb261a2bede5ed48823152908a9b3353bd26661056eed84a65454a9b2b822ce41498

                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\hleirspqrussgcenqyrvosbc.abe

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                120B

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                f5d874063d536215f3356c68c7245831

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                354dfff5540cccb614ecd7b60ec6bab55103aa0b

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                43aecc0ccec189aba925ed8107c0eb382adf6a9a8e7a901935f3765892778489

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                d1b902b6bbee90d7ae0d59d1624fe481f5be7cb60c9a7cf43e0c5327ea2f77453f1731c599deefe55164a2e237eb21239e82380f007030ccba64c423f673e144

                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\hleirspqrussgcenqyrvosbc.abe

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                120B

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                f38306388fe519493f537c15eefaf36e

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                91191dd83173c0d42ab9e77d061a8a677cc2e576

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                d51b0861e4e579e735490ecdf604a543c7853a6bfe149a691ea14f625c51f669

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                264fd504b095b6a8a84d07e252e609ab6201202cedc43acb31d18c77bcb67db9d503d54365305a22a5d0e2bdb42894eaa95324546d08e784592354c99322e2e3

                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\hleirspqrussgcenqyrvosbc.abe

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                120B

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                4b244a9b44e61c973275f36ec7210f5e

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                a7350a0d94c6a8e83494647800d0faadd1a7c0b1

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                b622a11edeb132be3231e95b87ced14625ddf0679edfd23db603ea6db904eb0c

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                c3bc03c46cf860f953708cac9ef79cab2c8b93ba1a099935e48c57ea1930497a294131d8f8f115fbde839a142b066b68421a96e82dba8ad0fa1def9e3b74d318

                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\hleirspqrussgcenqyrvosbc.abe

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                120B

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                83db0d8c73377d23a3dc437f8696aec0

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                39a30e8f7aef209d4ee7381f612fd1531dd4a39a

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                4e0af05985f38fe4a826d8023e47fc8b2e629ba3d436f76e0f833660d55c2396

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                d33b3f310de30e4aa594cbcd977eef13b54cadcf2d6c3e00469dab5c06737e8bf1caaccf81f6e3042193bac616e527d1d0bf93829ba70d0d3fea85c3d05d9a49

                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\hleirspqrussgcenqyrvosbc.abe

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                120B

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                162e62fd301199ba6f50600bdd660a84

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                8001594c8be1e1754e3c1449f6295e5fa1ef37f4

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                6910fea7fda7f48c00ddd41d58dceab9d993bb880872f18d0f01219fc614c517

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                3a61e85831163089abfc36781e4a4194966e832632851340be1323072838bc262f5ab9741f258ab53beb9455fd8b5a86c7b197ddd4c66b7556360d72f1f6e976

                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\hleirspqrussgcenqyrvosbc.abe

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                120B

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                95984787958f38c6fa7b7f22ca6ce0cb

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                28f7503c9a3a77882b4acb5ffc09f740f70f02c7

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                aea136b94d69adf304d2aac1e050c79581c3c84d21fca9cd2db9ef5dfb365891

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                9703be513b2b2ea1f5cb86c1c9707f947c3302cbd38967c71bc4fda9ae9a87fcedce112ca980cba1a558daa17d9c3a41d7c353ac16f6d43192e7a01c024bb40a

                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\hleirspqrussgcenqyrvosbc.abe

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                120B

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                db0bba4f1e9ed98d109095d0783f789a

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                ae744b77d0f3b71f48b550998dc4ddb8e8af7005

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                2f43a9dc93251ec3ac8a306020f5f4069c26a638171fc228431098e41d6984a6

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                60df02c0187f0a90a4c47679523ba1f2b3ad4a1a34d4ccf69ef48bb47aa771a5af3edf84c0e45a031f185c451eea89916829002f391621f1d18f9a2242220a07

                                                                                                                                                                                                                                                                                                                                                                              • C:\SystemID\mk1ah-readme.txt

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                ff0cb7b73da19b44688643a12caea207

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                5996ceb9b6db13eed65f6c1f6c5c482874e6cb2a

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                6a5c386280f464670e0ac9429875c81811133b711bbce5887dd2cbcff9b97fda

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                48013b94af40b6f338ac861256b3bcf24cf07051103b081b7a0777e704c34d91c19ace7047de1253498ff4b1cc6f01d01cd815df43935c5aa551a12c1d9ecf9d

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                d2fb266b97caff2086bf0fa74eddb6b2

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                2f0061ce9c51b5b4fbab76b37fc6a540be7f805d

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                b09f68b61d9ff5a7c7c8b10eee9447d4813ee0e866346e629e788cd4adecb66a

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                c3ba95a538c1d266beb83334af755c34ce642a4178ab0f2e5f7822fd6821d3b68862a8b58f167a9294e6d913b08c1054a69b5d7aec2efdb3cf9796ed84de21a8

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                4B

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                f49655f856acb8884cc0ace29216f511

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                cb0f1f87ec0455ec349aaa950c600475ac7b7b6b

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                7852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                944B

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                6bd369f7c74a28194c991ed1404da30f

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                0f8e3f8ab822c9374409fe399b6bfe5d68cbd643

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                878947d0ec814fe7c343cdebc05eebf00eb14f3023bdb3809a559e17f399fe5d

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                8fc5f073dc9fa1e1ae47c60a5f06e0a48709fd6a4302dffaa721858409e7bde64bc6856d3fb28891090516d1a7afc542579de287778b5755eafe75cc67d45d93

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8EED.tmp\8EEE.bat

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                270B

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                9fd8525d3f3cbaacc4bc5c721d85d9ad

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                92b7abe1dea93a5f1ea499a52982c3b2923d670b

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                59acb1b88a8af0600e30224c8d7342cb6a5efd7f6c210a14b420ddfa7f724782

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                14f90ec836200a69c487dfdaa7728d2903447fbf76f2cad4464d45f02f782e664d0654c601c7446b6bb26cf37df5f6dffef2c2a4941ba8d97ee5ea005663e552

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\FP89DC.tmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                177B

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                8b59e4e66c0735f024452c52bca84fcb

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                95b9dcfd7188bc6dbbbef241ec68f685ddb6c234

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                4d9d0f06216e950be6d62a0b0514f5a81f8a38bc973a4cd12efe7219e0d203f2

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                669f113a132e1c3a2ad379d9381294e269364d386038994cfb2120dee028d63c3a0288400731349a51be9a4ca00c0cead4eb4dc6d7f33b6a198fb8f212baf4bf

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ffih5npl.cqg.ps1

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                60B

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ajhqekm.exe

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                680KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                bebdf3702e0a2fd254f27ec6f33895d1

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                a672ca4ad198966deec7c2c7aae509d15ea4b556

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                0820b0be5e8bad70d1f22e081cf5a177b5352be768418702ee72563a48c0f0bc

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                6f6da4518db3f943710a1f6ed4185bf268f536446ba27255f50166bb47227f30efd7c4f69a3e038af1bb7d45d591d86a3bde983d3a43869d45c9a6108ea31aaa

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\lurwhzlcveb.exe

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                308KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                85cb856b920e7b0b7b75115336fc2af2

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                1d1a207efec2f5187583b652c35aef74ee4c473f

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                6fff20aabe8265b6e811c9dbcb987f9c15cf07d1d8b80ced7b287d96900f5c62

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                120ff9c77c19216e5691b6ba812f09f7db7b46685a391027fff56e5b73200f4211b6bac2c2d28cdfe461d1fbf10f1a3204adeedbd0a34a034a862c6278d901e8

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmpAE7B.tmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                1ef061fcdc2f3486d8ec0ab29e180380

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                d9f4d75713598520ac39c23bdec88d513e8f6cd5

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                0c44f85a7e0124657b1fdf8fc9b48daa2f6a57a9b7a393cd48ddafa7ba81baa8

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                6847609fe3b549eda58e20bee7d8897050289d472d5964a5109533c4310fb4acd424fb16c8eeb7e7969dba5eab873098ebbf4ca58a4a4021e9a342f89782a251

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmpB6B9.tmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                09063e7cc0d66a9aed53f2e2d2409103

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                96f8fa15b5a3b2646f6691770a158c69ea7405a4

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                369b159ef60c988373a3c85e0b10b5ff2178504465f11965ab0d66f14124f9a1

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                c460a3cab70270c5cefe0464df6ddb9d50bb58ac9c49c7e62c9a55cc6bc30b6411cbc28ae418dd91b1ba1190f8394ccd937452ae70d7062740207d2ffc68e2ec

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\hleirspqrussgcenqyrvosbc.abe

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                120B

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                4dd89c8034ead9942f4d650f6913c6ec

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                063af97170256e20ba69cd71c779100d703e0a94

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                a5e56333e6dff7c5fc2d457ba46a5543c65303a420922f590fa7d8077fe3d1b8

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                456dd015d30f17494bd38411a6df5daaa86f3ec34170122c0f2ae1deaa9e13b920f25e7ba7ba9e7ff8c12de4ab862e2cfba9eed58c62c511a00ae4447bc4e57b

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\hleirspqrussgcenqyrvosbc.abe

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                120B

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                87626653e9b65435589c97868c20a88f

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                94f71814c1ccc8f535d3fab99b79a57cc564c9db

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                18d50ee213c07a3113851a5e93ad61c04d702a7785dd2d90944849f9681146c4

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                f1033427298b85dba19557d1fc3c12689a18dbbaad612721a175fd0901445ee0404608e5359e33ee47bf2c98d97cfa8246dd05075fb5c71b942f5274e174cf49

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\hleirspqrussgcenqyrvosbc.abe

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                120B

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                a254e6d0568ab57dda3518a7e1e9b5a6

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                4b30548872d710b83dad937d23d5e7c3eff2f173

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                2be772726ac5eb091e524592ba0c322b34bcf21806e24229f2ca5fa0d252312f

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                a0cd56dba9c9311f477ff2a38b981c4add9ebf2f5f7788117e9e3a9ddb2450074ddcf43eb331d3e5cd61e82ff4a11dd08941cae8ca215d5b20f22ddda833c60a

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\qfjysemykyhsrylftmqfjysemykyhsrylft.qfj

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                3KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                89ab80eff36c4c82913fabf8ba57a841

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                873f57d37ee12a19d07d69bc5409f7fa2963f6aa

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                d9912017f3560c7f0dc5ab5012dfe370da9520dc37e8021f64fd4eb7493deac6

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                c2f122ba707f9f6597732ad5249ee8295d21d558fd1fa9c93804ec6e5e2cb456c5bd25f1dd544117778b9904880c3cf2aea229369b2c463fb12257df96ad2610

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                0d55ccd5ab069c265e155feadf8ab31e

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                4f18da83183059b1ddb9543c3fdc6826ce039b38

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                e1e20ba8a750f14cc0bc58a678e817e677e6fe33063ecf63b4522a27a9a1826a

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                23b116c57bceaa79e59b6956e3d9dbd3af4d2bdad4296f21f225a1e38e52e1155cffa5bceaabceaf1486da71f090390f2985a286c7e7155fad308bbfdf49a4eb

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                89baad54bd727f0def2b4b772ad55b11

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                b67c44727d2a6c8f28cac366ac68b13d2e236a1c

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                751779fd9de0f089b8ca9b9d70a520e97e1a3a96e44cfe60ee7dc56a5c4e2fec

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                7ff2c9ceb4cac1564af52cfc484d37a281099deeb8a70fe177998765a594429931e79ae93ea1b0f985749dc6159b77feb7c27c3e9f1ee9e295a5451c8fa8fa8e

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Sun\Sunwin.exe

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                277KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                23a4b2a548bf41b158c3c86926f3a421

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                15b0c5b4fd5172afeabbe79cae8abdba5c633f5f

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                bcabf51412999e8178714b1fcc77d7ec903550d7f27c5dbff4baf6f2b2bd87e1

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                60ab60d5e0319e666997a2569e9dd0f9b7ea099291c19eb0da07645b9130a16a74c73e0319259ae07dbbf7001808774a68f94e164e81793da99d30163ed5824d

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00378\HEUR-Trojan-Ransom.MSIL.Foreign.gen-5a7a7c94eed3eea9fbc9ff1a32ea3422b46496e405f90858b1b169bb60bdbac6.exe

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                9.1MB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                80c092fa7a3558e429c0667cfe1180a1

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                8f430367ad843012f8a0d1901103c8d7546d843d

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                5a7a7c94eed3eea9fbc9ff1a32ea3422b46496e405f90858b1b169bb60bdbac6

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                ce1a67abd9ff7396add8dce6379715cfdb5a6e4d59714584232438f80cfa910bf815e15bf7f47535969d830c8f3ac984fca6c5be6c52a6c2ad05a0ebdfc66863

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00378\HEUR-Trojan-Ransom.Win32.Blocker.vho-1c4c3554390a89ee17b678d9ccf4c424056264026854240e2a012a37b44235a1.exe

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                18.5MB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                25eac44d1f1fe74ce1a685d5c58641a5

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                ca5ee3f8b495f0d8098fe980201b237d75b0dcc9

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                1c4c3554390a89ee17b678d9ccf4c424056264026854240e2a012a37b44235a1

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                d6d7c3326f175c908b35155c2454a5a6c1e44c07f2fcb673ab934cb852597a729d63c3dfbc3934861ee3fa59ccb4f0ad194372c591a17b02734c9ee92442ca2d

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00378\HEUR-Trojan-Ransom.Win32.Foreign.gen-ff6e9f1b64ba5d0c4994921a56321c3026f655b01614e2d16c84edd75be51b8d.exe

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                620KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                9d61337a7076d907d0a5282003adf16c

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                62a7d89391337e8e52d65efa4d2456e7d28a2cdf

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                ff6e9f1b64ba5d0c4994921a56321c3026f655b01614e2d16c84edd75be51b8d

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                674df81e9201dc39d215b1991fda1c9b41cc04a0fb4be307611d3637089e0fe49bceefe9a402ee9155e313a985359eadb461da9f86327773bbf8b0d66cc68f80

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00378\HEUR-Trojan-Ransom.Win32.GandCrypt.gen-d1996b5f2d34a9e8912542c40c8fe47b5f1545d4ae6a86d807e36fd20fd08477.exe

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                153KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                3bc973336362358e56f37bd8248c95bf

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                29029f3d74030e7164cc02a5f49b97ca3df9a165

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                d1996b5f2d34a9e8912542c40c8fe47b5f1545d4ae6a86d807e36fd20fd08477

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                4616254879b2c9cbf83b2e7b38072c00d2033542ccdd882c9c6e05ba4e273048fdceb37d5c54a4fb86a3f522b2ed68f37bf4e4d1dde054b554841d5e24b5d0b4

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00378\HEUR-Trojan-Ransom.Win32.JSWorm.gen-575933c6efb982050b56c2d838c878ee2aba3c89743cfcc58fdc26ab7b76a317.exe

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                207KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                57ed1649e1f2d050822aee1c41116b21

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                52ad6d4bc8249915726e4771887ee0356c221bca

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                575933c6efb982050b56c2d838c878ee2aba3c89743cfcc58fdc26ab7b76a317

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                0781a7a31fc28f49c6162bbd10c8bc6e6b11ae94ed40b69fdcd257be06e4fa3b54ee4c2177991e15f13f381a945edabf3408237fca4598eebcd890fba4facd3f

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00378\HEUR-Trojan-Ransom.Win32.Mircop.gen-b50f64fbb72a9668bd98e0750dc0dd6eff84cd3bb439f6f3f7f665cbc039b7ca.exe

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                724KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                fec13c19368b0a81ff677e79327db701

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                4dc301e93090246267497f17da300fb5aa1e697c

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                b50f64fbb72a9668bd98e0750dc0dd6eff84cd3bb439f6f3f7f665cbc039b7ca

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                fdff71c786300b77cd9517dc6f378e38567984cc5465fb962302bc57f698fc9facb0aafab4bd54ed344418c8fb4138998e263f094b29f622318fa60f014afcf8

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00378\HEUR-Trojan-Ransom.Win32.PolyRansom.gen-79257f7687a515e953bcab205bc308e20cb73a89f64f316c678c64206229778c.exe

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                905KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                b194d8a14ae891b56e5886441c32bc5d

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                d5b7686c6e206bff524ecb551de00d4d9fd09821

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                79257f7687a515e953bcab205bc308e20cb73a89f64f316c678c64206229778c

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                5197b10868998eb11da1ffb78a8e955f83b18c9cdf1e6b4a6a0d49e4179bf4735d455686b793d1fc2e4f5452cf319b7cd006f2097f85e7ea00188f9c16ea975b

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00378\Setting\TPV.ini

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                97B

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                94ae8beef2858d4c2348fa93ef5cc11b

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                e14a580f76d4137a72d40b6090f91300ee1c6c49

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                940f12d8c26cc565467b1f1190492a388e9ae3e9ebe07c90db8342a0266318b7

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                61df814a2086044627112752faf2d706c248876a3ac1415a0c31a879b457492cfa228b6cb0696a561546978db84e2833e40d80a961bdde3c5c2ebb48ed1e3340

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00378\Setting\Ventas.ini

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                364B

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                1560ad69f3d8ef6de776615718886829

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                d93259a8b8aaa877132008401fa4fb1efdafc7a2

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                d9cff02776e102bb1eb66357606991fd36af806ae26df220c37949dca527129a

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                e384461b402e827a91391a27a838e115b780f09edcba645781b94e9fcbc77ceb69948b51f6345b8d8db7b9b8b4c9256a29285f163b1ee7c65a524ae302cddf5f

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00378\Trojan-Ransom.Win32.Blocker.ckeq-ee96cebfbf4f65e11bd58a1a4b8463b48058466701282fd1ecf29742bda07828.exe

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                492KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                247793dd4767d01db778fedab55a2ac4

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                30373590eb19df45d97a4d13545e9e45f22283a9

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                ee96cebfbf4f65e11bd58a1a4b8463b48058466701282fd1ecf29742bda07828

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                2155b0c45ccc013c860c19e4ab0dccd34df802e046f3200bfd8c2419bcb9764f03b6d23e13dd0bf02c28fc7555f09ee330e32e264fde66e035b33d09b406c669

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00378\Trojan-Ransom.Win32.Blocker.jzlx-61ce4f9766f5e50b03a1cc19a732253a6db9c93f76c3f1676a91c8c17f611bdd.exe

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                62KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                9b037ead562c789620a167af85d32f72

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                2a7a7385e431dd80f7e84c38417e85de21b84491

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                61ce4f9766f5e50b03a1cc19a732253a6db9c93f76c3f1676a91c8c17f611bdd

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                1d8cbe66adf276c4ba37060966441bfffb8ca635dbcf604425aa5310613e745dde8bd641c8ec231cc4cf89c5ebdf27db60ae0805b665a6a473a38011b31f3687

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00378\Trojan-Ransom.Win32.Crusis.dtk-6518ea1cc077c71291c07ddfe744ea7c8f65b6578a63f6a9e56db2af143bdd71.exe

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                654KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                d02e4dc2873794442422e9e7ab984629

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                33fe022ead73e2cab2afbd57ed5a43babb3b0833

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                6518ea1cc077c71291c07ddfe744ea7c8f65b6578a63f6a9e56db2af143bdd71

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                ef0efac29a348e95ec370e27555ad40fccb49afc4461f2791618a7d58417064482912e39c33aaa8115ac727977067ecb1fdee25428846523541020742320c289

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00378\Trojan-Ransom.Win32.Crusis.dzv-0df5f4794a0c890c3bef265b6c820baed2aced17fbf194149337a23ff1dc10ca.exe

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                425KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                a204a6598182464aec31426ef3190cf1

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                5af8a417b66cd5a20ae4c01d648ce5f26a1e9ef1

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                0df5f4794a0c890c3bef265b6c820baed2aced17fbf194149337a23ff1dc10ca

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                0e6e05645cc59f21a6671d401b939f5504038f24c78e2f8a6756e962af791a9e7667828716ec8e52016f131d34e8d075a95cef4a803a8b3b023591d8efbc5bb8

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00378\Trojan-Ransom.Win32.DigiPog.ep-6ba69449c4bddf553abcd497349a15b5636bcf649e31c1242959d980cb0ed1cc.exe

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                90KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                6ece5235cd0d1933632aad75d1a12866

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                1dafe8283cc17c9bacc0da723e83f67839bbd10f

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                6ba69449c4bddf553abcd497349a15b5636bcf649e31c1242959d980cb0ed1cc

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                18e1661424d4bf21f6b226799d2668d4926adcc853b0038b1252f6af121f277300a0f780432a157b34b38edc4acf4e801c6e2772f4e288f5c71160bd7d34a5cc

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00378\Trojan-Ransom.Win32.Foreign.jxku-bf63837b5da7be5191e1c0b79a827ce8649971297f355845ae968cc44c7d9162.exe

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                277KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                ec3bc944c4c8844d63acdba9e36e67c9

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                01a74db6a1c8d2064de42c73555d2a3644dc369a

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                bf63837b5da7be5191e1c0b79a827ce8649971297f355845ae968cc44c7d9162

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                7fb8b88ad47525b284aa005a1b3045c89fd424eece83b599d4271ebc2499cae5a32e642df04427548ea9e33183b2829c04d6e1a3fc287aff6ac9d6d96648e660

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00378\Trojan-Ransom.Win32.GandCrypt.jes-9cac4dfdc342e07a3feea28d56a11a2284544f7d63dbce610fe6ac0d03ac8044.exe

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                73KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                2e48c5bf4d010e2d9b84cd6609be31fe

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                7de0171256e4c124b9ad0c2d7ee8d3e29665a88c

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                9cac4dfdc342e07a3feea28d56a11a2284544f7d63dbce610fe6ac0d03ac8044

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                e51e6dc48e0193fe45f8005e9732660e8f60324316386c587fc63a2f6c140c9a80a49d5cab667a493ef2312f12aea0d9e8bea035a8c798a4ce0f72b0931a50dc

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00378\Trojan-Ransom.Win32.PolyRansom.bvxo-f744e61e2b8b28ee3cf224e200d17b4706a946e9466437da2c3ccff253da0f9f.exe

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                569KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                18bde2c42d6c5c9f6bd3de90b41442e8

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                1e37d2c188baae947933837729f6907fea46f567

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                f744e61e2b8b28ee3cf224e200d17b4706a946e9466437da2c3ccff253da0f9f

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                c8ad21be25ffbb1e2ee15a5c17ed7bcdb964720886860bf7e00efee6d93b853e3f3dd824939bcff592227a73cee2f6c667b2b442cd603c7e0446ae732ec12227

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00378\Trojan-Ransom.Win32.Rack.itk-666a3daa2ef51e1b14e0abeddecce8ba836a27cc37781899c88a3b6f328d17e6.exe

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                323KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                dfe0390e501faf0de5ba5093304e8ac2

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                266ca584a811b8ccd4d513a0b007d206575a60a9

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                666a3daa2ef51e1b14e0abeddecce8ba836a27cc37781899c88a3b6f328d17e6

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                0423b083ada2a6c201cf777d14e74e73d9484c9f34f8681e86e4265e80ee50a5c454c55c5d6e9dbc858abeb97c28bd51d44fe4dd113a7a54ebe6a15241de7373

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00378\Trojan-Ransom.Win32.Sodin.aak-4f3abc6a072b9e66a20dc5ee1dde6754beb1a3e175b2668fe540cca641c9969e.exe

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                166KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                c56a3e49ee5c97fde412cad37071632a

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                dfb1f4170182ca86baf13119c29358d2dcccb49a

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                4f3abc6a072b9e66a20dc5ee1dde6754beb1a3e175b2668fe540cca641c9969e

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                f15315237081dff5dd535a509ed68d3fbf3509fc5ac6e4a2b74ab6b963ade67427a2fca6451cfdd31fd075aa50e3864ab45400e438e42f54f4ecded01380c9ca

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00378\Trojan-Ransom.Win32.Sodin.alx-3fc734a086c8d3aba757aa147a8d46a317e47bb0372f1fb2abf0a163a5d2938b.exe

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                165KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                02b3f1d1606d2698cae94764d2ddafe8

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                a89709026d78845a0feba76bb61789da21d9a821

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                3fc734a086c8d3aba757aa147a8d46a317e47bb0372f1fb2abf0a163a5d2938b

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                f6b8d0c7f0f70a021f685b20ea52f434b4e0ce28e38d3f6c0b00247bf98fc6de76b4dba6d0ebee280b37ccde60020a0aff208e7214cadf753151d7fc890572af

                                                                                                                                                                                                                                                                                                                                                                              • C:\tmp\7w7o05f1-readme.txt

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                7KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                0ef23d23f72b7b4353472e1f4d69872c

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                f51ca376e618edef25e309a9afcc123778123013

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                e977b87e5a60d4e8ab53ab3ca29ed50a7faee47968d9d761a7d48180730db855

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                e673f0ce8d0c39720a0f158c3cc765586970c766f7bb8b5413728d5cc12b7028ad3c28c9fd3638abad509ff4b5d29b5d3f8f1df63554d295add4548cc33adb4e

                                                                                                                                                                                                                                                                                                                                                                              • F:\AUTORUN.INF

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                145B

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                ca13857b2fd3895a39f09d9dde3cca97

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                8b78c5b2ec97c372ebdcef92d14b0998f8dd6dd0

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                cfe448b4506a95b33b529efa88f1ac704d8bdf98a941c065650ead27609318ae

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                55e5b5325968d1e5314527fb2d26012f5aae4a1c38e305417be273400cb1c6d0c22b85bddb501d7a5720a3f53bb5caf6ada8a7894232344c4f6c6ef85d226b47

                                                                                                                                                                                                                                                                                                                                                                              • memory/468-966-0x00000000069E0000-0x0000000006A21000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                260KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/468-962-0x00000000069E0000-0x0000000006A21000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                260KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/468-963-0x00000000069E0000-0x0000000006A21000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                260KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/468-964-0x00000000069E0000-0x0000000006A21000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                260KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/672-3407-0x0000000002070000-0x00000000020B1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                260KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/1396-3159-0x0000000000400000-0x00000000009BD000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                5.7MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/1408-216-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                328KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/1408-110-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                328KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/1776-3413-0x0000000006A00000-0x0000000006A41000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                260KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/2004-3417-0x0000000002270000-0x00000000022B1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                260KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/2004-968-0x0000000000400000-0x0000000000611000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                2.1MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/2004-389-0x0000000000400000-0x0000000000611000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                2.1MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/2004-8840-0x0000000000400000-0x0000000000611000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                2.1MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/2004-168-0x0000000000400000-0x0000000000611000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                2.1MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/2004-3771-0x0000000002270000-0x00000000022B1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                260KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/2004-3772-0x0000000002270000-0x00000000022B1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                260KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/2016-90-0x0000020DCA300000-0x0000020DCA31E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                120KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/2016-88-0x0000020DCA340000-0x0000020DCA3B6000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                472KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/2016-77-0x0000020DC9D90000-0x0000020DC9DB2000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                136KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/2016-87-0x0000020DCA270000-0x0000020DCA2B4000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                272KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/2188-3429-0x0000000005170000-0x00000000051B1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                260KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/2304-3432-0x00000000022C0000-0x0000000002301000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                260KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/2864-1909-0x0000000000400000-0x0000000000C56000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                8.3MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/3172-3422-0x0000000003E10000-0x0000000003E51000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                260KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/3188-236-0x0000000000400000-0x0000000000431000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                196KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/3404-300-0x0000000000400000-0x00000000004A2000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                648KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/3404-3414-0x000000000A700000-0x000000000A741000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                260KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/3472-959-0x0000000000400000-0x000000000044A000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                296KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/3692-3410-0x0000000002E80000-0x0000000002EC1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                260KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/3936-3408-0x0000000002BF0000-0x0000000002C31000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                260KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/3936-957-0x0000000000400000-0x0000000000478000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                480KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/3936-3697-0x0000000002BF0000-0x0000000002C31000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                260KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/3936-3695-0x0000000002BF0000-0x0000000002C31000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                260KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/3936-3696-0x0000000002BF0000-0x0000000002C31000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                260KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/3936-318-0x0000000000400000-0x0000000000478000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                480KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/4128-3431-0x0000000002170000-0x00000000021B1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                260KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/4324-3160-0x0000000000400000-0x0000000000580000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                1.5MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/4328-3430-0x0000000002D50000-0x0000000002D91000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                260KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/4412-539-0x0000000000400000-0x0000000002484000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                32.5MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/4412-3428-0x0000000007960000-0x00000000079A1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                260KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/4600-296-0x0000000005D20000-0x00000000062C4000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                5.6MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/4600-3425-0x00000000097F0000-0x0000000009831000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                260KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/4600-3471-0x00000000097F0000-0x0000000009831000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                260KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/4600-302-0x0000000005770000-0x000000000577A000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/4600-299-0x0000000005810000-0x00000000058A2000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                584KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/4600-291-0x0000000000E10000-0x0000000000EA4000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                592KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/4600-3470-0x00000000097F0000-0x0000000009831000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                260KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/4600-3469-0x00000000097F0000-0x0000000009831000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                260KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/4728-58-0x0000018DE04A0000-0x0000018DE04A1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/4728-59-0x0000018DE04A0000-0x0000018DE04A1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/4728-48-0x0000018DE04A0000-0x0000018DE04A1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/4728-49-0x0000018DE04A0000-0x0000018DE04A1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/4728-50-0x0000018DE04A0000-0x0000018DE04A1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/4728-56-0x0000018DE04A0000-0x0000018DE04A1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/4728-54-0x0000018DE04A0000-0x0000018DE04A1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/4728-55-0x0000018DE04A0000-0x0000018DE04A1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/4728-57-0x0000018DE04A0000-0x0000018DE04A1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/4728-60-0x0000018DE04A0000-0x0000018DE04A1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/4904-101-0x0000000000400000-0x0000000000424000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                144KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/4904-160-0x0000000000400000-0x0000000000424000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                144KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/4928-3402-0x0000000009430000-0x0000000009471000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                260KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/4956-310-0x0000000000400000-0x000000000044A000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                296KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/4956-356-0x0000000000400000-0x000000000044A000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                296KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/5020-3412-0x0000000002D50000-0x0000000002D91000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                260KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/8824-27112-0x0000000000400000-0x000000000040A000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                40KB