Resubmissions

24-11-2024 00:19

241124-amn9zazrdk 10

03-05-2024 16:55

240503-vffz8sec77 10

15-04-2024 14:29

240415-rtx9wsgf63 10

10-04-2024 15:57

240410-td2cqadc92 10

Analysis

  • max time kernel
    62s
  • max time network
    67s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-04-2024 14:29

Errors

Reason
Machine shutdown

General

  • Target

    Computer Raper.exe

  • Size

    85.4MB

  • MD5

    bdb24ed9f869fcd462b316148514fc5b

  • SHA1

    83935122b626378a3149e9036cd751514add4b52

  • SHA256

    83875ea85b183c609c5ddcd92afe62265745192a417b80524f12741fc028aca0

  • SHA512

    12fdb77a75debeacbc4b98cac45d09a7bcc378bd9bd51bbc035838b99c1d595660d5c0961a2d041b2e8359f3b5b096f589d39453ada9874436411b94b8b0d611

  • SSDEEP

    1572864:NUkskQ1oOZrCqix58TkbajhXBFEQT9VotzcJ97:N/NQbCbmXXEUvoM97

Malware Config

Signatures

  • Chimera

    Ransomware which infects local and network files, often distributed via Dropbox links.

  • Chimera Ransomware Loader DLL 1 IoCs

    Drops/unpacks executable file which resembles Chimera's Loader.dll.

  • Mimikatz

    mimikatz is an open source tool to dump credentials on Windows.

  • mimikatz is an open source tool to dump credentials on Windows 1 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 2 IoCs
  • Modifies registry key 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Computer Raper.exe
    "C:\Users\Admin\AppData\Local\Temp\Computer Raper.exe"
    1⤵
      PID:2976
      • C:\Users\Admin\AppData\Roaming\AgentTesla.exe
        "C:\Users\Admin\AppData\Roaming\AgentTesla.exe"
        2⤵
          PID:1828
        • C:\Users\Admin\AppData\Roaming\HawkEye.exe
          "C:\Users\Admin\AppData\Roaming\HawkEye.exe"
          2⤵
            PID:1812
          • C:\Users\Admin\AppData\Roaming\butterflyondesktop.exe
            "C:\Users\Admin\AppData\Roaming\butterflyondesktop.exe"
            2⤵
              PID:1864
              • C:\Users\Admin\AppData\Local\Temp\is-JVQBD.tmp\butterflyondesktop.tmp
                "C:\Users\Admin\AppData\Local\Temp\is-JVQBD.tmp\butterflyondesktop.tmp" /SL5="$601FE,2719719,54272,C:\Users\Admin\AppData\Roaming\butterflyondesktop.exe"
                3⤵
                  PID:3896
              • C:\Users\Admin\AppData\Roaming\$uckyLocker.exe
                "C:\Users\Admin\AppData\Roaming\$uckyLocker.exe"
                2⤵
                  PID:3932
                • C:\Users\Admin\AppData\Roaming\7ev3n.exe
                  "C:\Users\Admin\AppData\Roaming\7ev3n.exe"
                  2⤵
                    PID:3684
                    • C:\Users\Admin\AppData\Local\system.exe
                      "C:\Users\Admin\AppData\Local\system.exe"
                      3⤵
                        PID:5328
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\del.bat
                          4⤵
                            PID:5436
                          • C:\Windows\SysWOW64\SCHTASKS.exe
                            C:\Windows\System32\SCHTASKS.exe /create /SC ONLOGON /TN uac /TR "C:\Users\Admin\AppData\Local\bcd.bat" /RL HIGHEST /f
                            4⤵
                            • Creates scheduled task(s)
                            PID:5528
                          • C:\windows\SysWOW64\cmd.exe
                            C:\windows\system32\cmd.exe /c REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v "Shell" /t REG_SZ /d "C:\Users\Admin\AppData\Local\system.exe" /f /reg:64
                            4⤵
                              PID:5892
                              • C:\Windows\SysWOW64\reg.exe
                                REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v "Shell" /t REG_SZ /d "C:\Users\Admin\AppData\Local\system.exe" /f /reg:64
                                5⤵
                                  PID:6632
                              • C:\windows\SysWOW64\cmd.exe
                                C:\windows\system32\cmd.exe /c REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "System" /t REG_SZ /d "C:\Users\Admin\AppData\Local\system.exe" /f /reg:64
                                4⤵
                                  PID:6060
                                  • C:\Windows\SysWOW64\reg.exe
                                    REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "System" /t REG_SZ /d "C:\Users\Admin\AppData\Local\system.exe" /f /reg:64
                                    5⤵
                                      PID:6648
                                  • C:\windows\SysWOW64\cmd.exe
                                    C:\windows\system32\cmd.exe /c REG ADD "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Keyboard Layout" /v "Scancode Map" /t REG_BINARY /d "00000000000000001700000000003800000038e000005be000005ce00000360000001d0000001de000000f000000010000001c0000003e0000003b00000044000000450000003d0000005de000000000" /f /reg:64
                                    4⤵
                                      PID:6068
                                      • C:\Windows\SysWOW64\reg.exe
                                        REG ADD "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Keyboard Layout" /v "Scancode Map" /t REG_BINARY /d "00000000000000001700000000003800000038e000005be000005ce00000360000001d0000001de000000f000000010000001c0000003e0000003b00000044000000450000003d0000005de000000000" /f /reg:64
                                        5⤵
                                          PID:6620
                                      • C:\windows\SysWOW64\cmd.exe
                                        C:\windows\system32\cmd.exe /c REG ADD "HKEY_CURRENT_USER\Control Panel\Accessibility\StickyKeys" /v "Flags" /t REG_SZ /d 506 /f /reg:64
                                        4⤵
                                          PID:6076
                                          • C:\Windows\SysWOW64\reg.exe
                                            REG ADD "HKEY_CURRENT_USER\Control Panel\Accessibility\StickyKeys" /v "Flags" /t REG_SZ /d 506 /f /reg:64
                                            5⤵
                                              PID:6612
                                          • C:\windows\SysWOW64\cmd.exe
                                            C:\windows\system32\cmd.exe /c REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion" /v "rgd_bcd_condition" /t REG_SZ /d 1 /f /reg:64
                                            4⤵
                                              PID:6084
                                              • C:\Windows\SysWOW64\reg.exe
                                                REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion" /v "rgd_bcd_condition" /t REG_SZ /d 1 /f /reg:64
                                                5⤵
                                                  PID:6592
                                              • C:\windows\SysWOW64\cmd.exe
                                                C:\windows\system32\cmd.exe /c REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t REG_DWORD /d 0 /f /reg:64
                                                4⤵
                                                  PID:6092
                                                  • C:\Windows\SysWOW64\reg.exe
                                                    REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t REG_DWORD /d 0 /f /reg:64
                                                    5⤵
                                                      PID:6600
                                              • C:\Users\Admin\AppData\Roaming\Annabelle.exe
                                                "C:\Users\Admin\AppData\Roaming\Annabelle.exe"
                                                2⤵
                                                  PID:2656
                                                • C:\Users\Admin\AppData\Roaming\BadRabbit.exe
                                                  "C:\Users\Admin\AppData\Roaming\BadRabbit.exe"
                                                  2⤵
                                                    PID:3124
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
                                                      3⤵
                                                        PID:4736
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          /c schtasks /Delete /F /TN rhaegal
                                                          4⤵
                                                            PID:3700
                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                              schtasks /Delete /F /TN rhaegal
                                                              5⤵
                                                                PID:9660
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              /c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 1378819053 && exit"
                                                              4⤵
                                                                PID:5564
                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                  schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 1378819053 && exit"
                                                                  5⤵
                                                                  • Creates scheduled task(s)
                                                                  PID:9688
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                /c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 14:49:00
                                                                4⤵
                                                                  PID:6052
                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                    schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 14:49:00
                                                                    5⤵
                                                                    • Creates scheduled task(s)
                                                                    PID:9716
                                                                • C:\Windows\C6CA.tmp
                                                                  "C:\Windows\C6CA.tmp" \\.\pipe\{833D8F87-7F0E-49F2-8226-DC7B844F01BD}
                                                                  4⤵
                                                                    PID:5628
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    /c wevtutil cl Setup & wevtutil cl System & wevtutil cl Security & wevtutil cl Application & fsutil usn deletejournal /D C:
                                                                    4⤵
                                                                      PID:9328
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      /c schtasks /Delete /F /TN drogon
                                                                      4⤵
                                                                        PID:6204
                                                                  • C:\Users\Admin\AppData\Roaming\Birele.exe
                                                                    "C:\Users\Admin\AppData\Roaming\Birele.exe"
                                                                    2⤵
                                                                      PID:4568
                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                        taskkill /F /IM explorer.exe
                                                                        3⤵
                                                                        • Kills process with taskkill
                                                                        PID:2392
                                                                    • C:\Users\Admin\AppData\Roaming\Cerber5.exe
                                                                      "C:\Users\Admin\AppData\Roaming\Cerber5.exe"
                                                                      2⤵
                                                                        PID:692
                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                          C:\Windows\system32\netsh.exe advfirewall set allprofiles state on
                                                                          3⤵
                                                                          • Modifies Windows Firewall
                                                                          PID:5364
                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                          C:\Windows\system32\netsh.exe advfirewall reset
                                                                          3⤵
                                                                          • Modifies Windows Firewall
                                                                          PID:5400
                                                                      • C:\Users\Admin\AppData\Roaming\CoronaVirus.exe
                                                                        "C:\Users\Admin\AppData\Roaming\CoronaVirus.exe"
                                                                        2⤵
                                                                          PID:4652
                                                                          • C:\Windows\system32\cmd.exe
                                                                            "C:\Windows\system32\cmd.exe"
                                                                            3⤵
                                                                              PID:5972
                                                                          • C:\Users\Admin\AppData\Roaming\CryptoLocker.exe
                                                                            "C:\Users\Admin\AppData\Roaming\CryptoLocker.exe"
                                                                            2⤵
                                                                              PID:3176
                                                                              • C:\Users\Admin\AppData\Roaming\CryptoLocker.exe
                                                                                "C:\Users\Admin\AppData\Roaming\CryptoLocker.exe" /w0000021C
                                                                                3⤵
                                                                                  PID:4520
                                                                              • C:\Users\Admin\AppData\Roaming\CryptoWall.exe
                                                                                "C:\Users\Admin\AppData\Roaming\CryptoWall.exe"
                                                                                2⤵
                                                                                  PID:1448
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    "C:\Windows\syswow64\explorer.exe"
                                                                                    3⤵
                                                                                      PID:4720
                                                                                      • C:\Windows\SysWOW64\svchost.exe
                                                                                        -k netsvcs
                                                                                        4⤵
                                                                                          PID:5192
                                                                                    • C:\Users\Admin\AppData\Roaming\DeriaLock.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\DeriaLock.exe"
                                                                                      2⤵
                                                                                        PID:2536
                                                                                      • C:\Users\Admin\AppData\Roaming\Dharma.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\Dharma.exe"
                                                                                        2⤵
                                                                                          PID:3128
                                                                                          • C:\Users\Admin\AppData\Local\Temp\ac\nc123.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\ac\nc123.exe"
                                                                                            3⤵
                                                                                              PID:9316
                                                                                          • C:\Users\Admin\AppData\Roaming\Fantom.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\Fantom.exe"
                                                                                            2⤵
                                                                                              PID:3064
                                                                                            • C:\Users\Admin\AppData\Roaming\GandCrab.exe
                                                                                              "C:\Users\Admin\AppData\Roaming\GandCrab.exe"
                                                                                              2⤵
                                                                                                PID:3028
                                                                                              • C:\Users\Admin\AppData\Roaming\InfinityCrypt.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\InfinityCrypt.exe"
                                                                                                2⤵
                                                                                                  PID:5232
                                                                                                • C:\Users\Admin\AppData\Roaming\Krotten.exe
                                                                                                  "C:\Users\Admin\AppData\Roaming\Krotten.exe"
                                                                                                  2⤵
                                                                                                    PID:5340
                                                                                                  • C:\Users\Admin\AppData\Roaming\NoMoreRansom.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\NoMoreRansom.exe"
                                                                                                    2⤵
                                                                                                      PID:5588
                                                                                                    • C:\Users\Admin\AppData\Roaming\NotPetya.exe
                                                                                                      "C:\Users\Admin\AppData\Roaming\NotPetya.exe"
                                                                                                      2⤵
                                                                                                        PID:5680
                                                                                                      • C:\Users\Admin\AppData\Roaming\Petya.A.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\Petya.A.exe"
                                                                                                        2⤵
                                                                                                          PID:5816
                                                                                                        • C:\Users\Admin\AppData\Roaming\PolyRansom.exe
                                                                                                          "C:\Users\Admin\AppData\Roaming\PolyRansom.exe"
                                                                                                          2⤵
                                                                                                            PID:5848
                                                                                                            • C:\Users\Admin\qwAoUQIk\VyYQkssw.exe
                                                                                                              "C:\Users\Admin\qwAoUQIk\VyYQkssw.exe"
                                                                                                              3⤵
                                                                                                                PID:2540
                                                                                                              • C:\ProgramData\lGcwokMI\guEcEMcs.exe
                                                                                                                "C:\ProgramData\lGcwokMI\guEcEMcs.exe"
                                                                                                                3⤵
                                                                                                                  PID:764
                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                    taskkill /FI "USERNAME eq Admin" /F /IM VyYQkssw.exe
                                                                                                                    4⤵
                                                                                                                    • Kills process with taskkill
                                                                                                                    PID:8364
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\PolyRansom"
                                                                                                                  3⤵
                                                                                                                    PID:4956
                                                                                                                    • C:\Users\Admin\AppData\Roaming\PolyRansom.exe
                                                                                                                      C:\Users\Admin\AppData\Roaming\PolyRansom
                                                                                                                      4⤵
                                                                                                                        PID:9152
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                                                                                      3⤵
                                                                                                                      • Modifies registry key
                                                                                                                      PID:1704
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                                                                                      3⤵
                                                                                                                      • Modifies registry key
                                                                                                                      PID:2328
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                                                                                      3⤵
                                                                                                                      • Modifies registry key
                                                                                                                      PID:5148
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\MSYwowcs.bat" "C:\Users\Admin\AppData\Roaming\PolyRansom.exe""
                                                                                                                      3⤵
                                                                                                                        PID:3224
                                                                                                                        • C:\Windows\SysWOW64\cscript.exe
                                                                                                                          cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                                                                                                          4⤵
                                                                                                                            PID:6556
                                                                                                                      • C:\Users\Admin\AppData\Roaming\PowerPoint.exe
                                                                                                                        "C:\Users\Admin\AppData\Roaming\PowerPoint.exe"
                                                                                                                        2⤵
                                                                                                                          PID:5976
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\sys3.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\\sys3.exe
                                                                                                                            3⤵
                                                                                                                              PID:6140
                                                                                                                          • C:\Users\Admin\AppData\Roaming\RedBoot.exe
                                                                                                                            "C:\Users\Admin\AppData\Roaming\RedBoot.exe"
                                                                                                                            2⤵
                                                                                                                              PID:1840
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,159798811577384876,12510181028061033874,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4872 /prefetch:1
                                                                                                                            1⤵
                                                                                                                              PID:1088
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,159798811577384876,12510181028061033874,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4904 /prefetch:1
                                                                                                                              1⤵
                                                                                                                                PID:4132
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,159798811577384876,12510181028061033874,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5136 /prefetch:1
                                                                                                                                1⤵
                                                                                                                                  PID:2360
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2052,159798811577384876,12510181028061033874,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5324 /prefetch:8
                                                                                                                                  1⤵
                                                                                                                                    PID:5080
                                                                                                                                  • C:\Windows\system32\LogonUI.exe
                                                                                                                                    "LogonUI.exe" /flags:0x4 /state0:0xa39b7855 /state1:0x41c64e6d
                                                                                                                                    1⤵
                                                                                                                                      PID:5256

                                                                                                                                    Network

                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                    Replay Monitor

                                                                                                                                    Loading Replay Monitor...

                                                                                                                                    Downloads

                                                                                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\IDTemplates\ENU\YOUR_FILES_ARE_ENCRYPTED.HTML

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                      MD5

                                                                                                                                      0319142ba150cdfbf64687a07a6d53a0

                                                                                                                                      SHA1

                                                                                                                                      9cafdc103a93082f51947ee7ede00c5f6f6be441

                                                                                                                                      SHA256

                                                                                                                                      26d44cf4e66b83d8d34df568ee3d435ea85e95cf6d78e5ebd6830852fe6a0600

                                                                                                                                      SHA512

                                                                                                                                      9dabe489f17c83f847eceeb8fb88d93857700d4d5180558e3fabbdcfbda6844dc50624b0c17d26f3589e5e8b41590d8e2d64c7fd0b662f34913b531080ab4f4b

                                                                                                                                    • C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-C5DA35E0.[[email protected]].ncov

                                                                                                                                      Filesize

                                                                                                                                      2.9MB

                                                                                                                                      MD5

                                                                                                                                      d7a0a8d5c989dac68d82cfbe6c26285b

                                                                                                                                      SHA1

                                                                                                                                      93fe4f7f91787c1a18e65920d1a2893f93e50e35

                                                                                                                                      SHA256

                                                                                                                                      f8fe130e647b4df973ae23291329c18fd3ac8ed92f019625495b381f56bf3d0e

                                                                                                                                      SHA512

                                                                                                                                      859181a79c877c5d0da56281cd7e73e1ed42edb99f1f827e88782ae6dc35b14ba041f4dfd8053d29bdec24a483987dfa4f17c5b1b500015fa79f800e1b6f2664

                                                                                                                                    • C:\ProgramData\lGcwokMI\guEcEMcs.exe

                                                                                                                                      Filesize

                                                                                                                                      189KB

                                                                                                                                      MD5

                                                                                                                                      bbc7e6512589873abd3b4286abed72e2

                                                                                                                                      SHA1

                                                                                                                                      50b2c9a6185c80c5a33731ff642e0b5d48b43fff

                                                                                                                                      SHA256

                                                                                                                                      0929366f36a2a095b74b59b26f2b282e9fb3b8f1fd312e4c2e60c239e5336b9d

                                                                                                                                      SHA512

                                                                                                                                      358862f5d80c949f7289f121a9ff2576444695a514e94ab4e8eea54e7a6e71415d14cd025ed6f06f95da20b30ed5563e854c0cac5c971325f3e2c06c6088a69c

                                                                                                                                    • C:\ProgramData\lGcwokMI\guEcEMcs.inf

                                                                                                                                      Filesize

                                                                                                                                      4B

                                                                                                                                      MD5

                                                                                                                                      351a33bc67e47c64b305d84480642709

                                                                                                                                      SHA1

                                                                                                                                      66f2321e707690a7e7296dc36f6280158d243ca2

                                                                                                                                      SHA256

                                                                                                                                      d04aecb0ea9e5e281b682f120eb49ce185342f00505aee813767a1ee632b12b2

                                                                                                                                      SHA512

                                                                                                                                      316f974ede46f5622e944b90ea31182e0a285ffc96ebe44348dc962695046542ea0d9ccc718578ff70e49f6f4ce45f628c8ff5736fcb2e08fe742a69c77b7d71

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ac\mssql.exe

                                                                                                                                      Filesize

                                                                                                                                      10.2MB

                                                                                                                                      MD5

                                                                                                                                      f6a3d38aa0ae08c3294d6ed26266693f

                                                                                                                                      SHA1

                                                                                                                                      9ced15d08ffddb01db3912d8af14fb6cc91773f2

                                                                                                                                      SHA256

                                                                                                                                      c522e0b5332cac67cde8fc84080db3b8f2e0fe85f178d788e38b35bbe4d464ad

                                                                                                                                      SHA512

                                                                                                                                      814b1130a078dcb6ec59dbfe657724e36aa3db64ed9b2f93d8559b6a50e512365c8596240174141d6977b5ddcf7f281add7886c456dc7463c97f432507e73515

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ac\nc123.exe

                                                                                                                                      Filesize

                                                                                                                                      125KB

                                                                                                                                      MD5

                                                                                                                                      597de376b1f80c06d501415dd973dcec

                                                                                                                                      SHA1

                                                                                                                                      629c9649ced38fd815124221b80c9d9c59a85e74

                                                                                                                                      SHA256

                                                                                                                                      f47e3555461472f23ab4766e4d5b6f6fd260e335a6abc31b860e569a720a5446

                                                                                                                                      SHA512

                                                                                                                                      072565912208e97cc691e1a102e32fd6c243b5a3f8047a159e97aabbe302bddc36f3c52cecde3b506151bc89e0f3b5acf6552a82d83dac6e0180c873d36d3f6b

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-JVQBD.tmp\butterflyondesktop.tmp

                                                                                                                                      Filesize

                                                                                                                                      688KB

                                                                                                                                      MD5

                                                                                                                                      c765336f0dcf4efdcc2101eed67cd30c

                                                                                                                                      SHA1

                                                                                                                                      fa0279f59738c5aa3b6b20106e109ccd77f895a7

                                                                                                                                      SHA256

                                                                                                                                      c5177fdc6031728e10141745cd69edbc91c92d14411a2dec6e8e8caa4f74ab28

                                                                                                                                      SHA512

                                                                                                                                      06a67ac37c20897967e2cad453793a6ef1c7804d4c578404f845daa88c859b15b0acb51642e6ad23ca6ba6549b02d5f6c98b1fa402004bdbf9d646abab7ec891

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\systm.txt

                                                                                                                                      Filesize

                                                                                                                                      45B

                                                                                                                                      MD5

                                                                                                                                      8fcca01e206307217ed9887f2f2f6d0b

                                                                                                                                      SHA1

                                                                                                                                      d1799bc509d781dd030834a3da1bcbe941ca979c

                                                                                                                                      SHA256

                                                                                                                                      b48d5d1e1f5adf9cc38025a94df37f3a41549cd08fd14cf0ace5d67d2bd14ac7

                                                                                                                                      SHA512

                                                                                                                                      6c8854439b9ff024c13edee933cef9d800e9d8c577e4335c70b1effa042a0bd8edafab03ba4801e9697fc43b72a9f347fb78dcd0749364711a6f92ca5ff50e8a

                                                                                                                                    • C:\Users\Admin\AppData\Local\system.exe

                                                                                                                                      Filesize

                                                                                                                                      315KB

                                                                                                                                      MD5

                                                                                                                                      031286c93978ab5c9e37eaf8d0a39f37

                                                                                                                                      SHA1

                                                                                                                                      17b65e0487491ebb21c84865b79d8d2abd106582

                                                                                                                                      SHA256

                                                                                                                                      bd3567677bd13579e3474c95a377c2646a2a7637ab750cff5019882770e877eb

                                                                                                                                      SHA512

                                                                                                                                      3ec05522e613d38d0630ae644fa312d9ee81818b79a3ce6a6981b0e7b5b21ad3768752d24283241846ec7fe29b2112bb99b34c341b4485efc8758bcd299bb7e7

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\$uckyLocker.exe

                                                                                                                                      Filesize

                                                                                                                                      414KB

                                                                                                                                      MD5

                                                                                                                                      c850f942ccf6e45230169cc4bd9eb5c8

                                                                                                                                      SHA1

                                                                                                                                      51c647e2b150e781bd1910cac4061a2cee1daf89

                                                                                                                                      SHA256

                                                                                                                                      86e0eac8c5ce70c4b839ef18af5231b5f92e292b81e440193cdbdc7ed108049f

                                                                                                                                      SHA512

                                                                                                                                      2b3890241b8c8690aab0aed347daa778aba20f29f76e8b79b02953b6252324317520b91ea60d3ef73e42ad403f7a6e0e3f2a057799f21ed447dae7096b2f47d9

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\7ev3n.exe

                                                                                                                                      Filesize

                                                                                                                                      315KB

                                                                                                                                      MD5

                                                                                                                                      9f8bc96c96d43ecb69f883388d228754

                                                                                                                                      SHA1

                                                                                                                                      61ed25a706afa2f6684bb4d64f69c5fb29d20953

                                                                                                                                      SHA256

                                                                                                                                      7d373ccb96d1dbb1856ef31afa87c2112a0c1795a796ab01cb154700288afec5

                                                                                                                                      SHA512

                                                                                                                                      550a891c1059f58aa983138caf65a7ea9c326cb1b94c15f3e7594128f6e9f1295b9c2dbc0925637dba7c94e938083fffc6a63dc7c2e5b1e247679931cce505c6

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AgentTesla.exe

                                                                                                                                      Filesize

                                                                                                                                      2.8MB

                                                                                                                                      MD5

                                                                                                                                      cce284cab135d9c0a2a64a7caec09107

                                                                                                                                      SHA1

                                                                                                                                      e4b8f4b6cab18b9748f83e9fffd275ef5276199e

                                                                                                                                      SHA256

                                                                                                                                      18aab0e981eee9e4ef8e15d4b003b14b3a1b0bfb7233fade8ee4b6a22a5abbb9

                                                                                                                                      SHA512

                                                                                                                                      c45d021295871447ce60250ff9cbeba2b2a16a23371530da077d6235cfe5005f10fa228071542df3621462d913ad2f58236dc0c0cb390779eef86a10bba8429f

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Annabelle.exe

                                                                                                                                      Filesize

                                                                                                                                      15.9MB

                                                                                                                                      MD5

                                                                                                                                      0f743287c9911b4b1c726c7c7edcaf7d

                                                                                                                                      SHA1

                                                                                                                                      9760579e73095455fcbaddfe1e7e98a2bb28bfe0

                                                                                                                                      SHA256

                                                                                                                                      716335ba5cd1e7186c40295b199190e2b6655e48f1c1cbe12139ba67faa5e1ac

                                                                                                                                      SHA512

                                                                                                                                      2a6dd6288303700ef9cb06ae1efeb1e121c89c97708e5ecd15ed9b2a35d0ecff03d8da58b30daeadad89bd38dc4649521ada149fb457408e5a2bdf1512f88677

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\BadRabbit.exe

                                                                                                                                      Filesize

                                                                                                                                      431KB

                                                                                                                                      MD5

                                                                                                                                      fbbdc39af1139aebba4da004475e8839

                                                                                                                                      SHA1

                                                                                                                                      de5c8d858e6e41da715dca1c019df0bfb92d32c0

                                                                                                                                      SHA256

                                                                                                                                      630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da

                                                                                                                                      SHA512

                                                                                                                                      74eca8c01de215b33d5ceea1fda3f3bef96b513f58a750dba04b0de36f7ef4f7846a6431d52879ca0d8641bfd504d4721a9a96fa2e18c6888fd67fa77686af87

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Birele.exe

                                                                                                                                      Filesize

                                                                                                                                      116KB

                                                                                                                                      MD5

                                                                                                                                      41789c704a0eecfdd0048b4b4193e752

                                                                                                                                      SHA1

                                                                                                                                      fb1e8385691fa3293b7cbfb9b2656cf09f20e722

                                                                                                                                      SHA256

                                                                                                                                      b2dcfdf9e7b09f2aa5004668370e77982963ace820e7285b2e264a294441da23

                                                                                                                                      SHA512

                                                                                                                                      76391ac85fdc3be75441fcd6e19bed08b807d3946c7281c647f16a3be5388f7be307e6323fac8502430a4a6d800d52a88709592a49011ecc89de4f19102435ea

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cerber5.exe

                                                                                                                                      Filesize

                                                                                                                                      313KB

                                                                                                                                      MD5

                                                                                                                                      fe1bc60a95b2c2d77cd5d232296a7fa4

                                                                                                                                      SHA1

                                                                                                                                      c07dfdea8da2da5bad036e7c2f5d37582e1cf684

                                                                                                                                      SHA256

                                                                                                                                      b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d

                                                                                                                                      SHA512

                                                                                                                                      266c541a421878e1e175db5d94185c991cec5825a4bc50178f57264f3556080e6fe984ed0380acf022ce659aa1ca46c9a5e97efc25ff46cbfd67b9385fd75f89

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\CoronaVirus.exe

                                                                                                                                      Filesize

                                                                                                                                      1.0MB

                                                                                                                                      MD5

                                                                                                                                      055d1462f66a350d9886542d4d79bc2b

                                                                                                                                      SHA1

                                                                                                                                      f1086d2f667d807dbb1aa362a7a809ea119f2565

                                                                                                                                      SHA256

                                                                                                                                      dddf7894b2e6aafa1903384759d68455c3a4a8348a7e2da3bd272555eba9bec0

                                                                                                                                      SHA512

                                                                                                                                      2c5e570226252bdb2104c90d5b75f11493af8ed1be8cb0fd14e3f324311a82138753064731b80ce8e8b120b3fe7009b21a50e9f4583d534080e28ab84b83fee1

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\CryptoLocker.exe

                                                                                                                                      Filesize

                                                                                                                                      338KB

                                                                                                                                      MD5

                                                                                                                                      04fb36199787f2e3e2135611a38321eb

                                                                                                                                      SHA1

                                                                                                                                      65559245709fe98052eb284577f1fd61c01ad20d

                                                                                                                                      SHA256

                                                                                                                                      d765e722e295969c0a5c2d90f549db8b89ab617900bf4698db41c7cdad993bb9

                                                                                                                                      SHA512

                                                                                                                                      533d6603f6e2a77bd1b2c6591a135c4717753d53317c1be06e43774e896d9543bcd0ea6904a0688aa84b2d8424641d68994b1e7dc4aa46d66c36feecb6145444

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\CryptoWall.exe

                                                                                                                                      Filesize

                                                                                                                                      132KB

                                                                                                                                      MD5

                                                                                                                                      919034c8efb9678f96b47a20fa6199f2

                                                                                                                                      SHA1

                                                                                                                                      747070c74d0400cffeb28fbea17b64297f14cfbd

                                                                                                                                      SHA256

                                                                                                                                      e036d68b8f8b7afc6c8b6252876e1e290f11a26d4ad18ac6f310662845b2c734

                                                                                                                                      SHA512

                                                                                                                                      745a81c50bbfd62234edb9788c83a22e0588c5d25c00881901923a02d7096c71ef5f0cd5b73f92ad974e5174de064b0c5ea8044509039aab14b2aed83735a7c4

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\DeriaLock.exe

                                                                                                                                      Filesize

                                                                                                                                      484KB

                                                                                                                                      MD5

                                                                                                                                      0a7b70efba0aa93d4bc0857b87ac2fcb

                                                                                                                                      SHA1

                                                                                                                                      01a6c963b2f5f36ff21a1043587dcf921ae5f5cd

                                                                                                                                      SHA256

                                                                                                                                      4f5bff64160044d9a769ab277ff85ba954e2a2e182c6da4d0672790cf1d48309

                                                                                                                                      SHA512

                                                                                                                                      2033f9637b8d023242c93f54c140dd561592a3380a15a9fdc8ebfa33385ff4fc569d66c846a01b4ac005f0521b3c219e87f4b1ed2a83557f9d95fa066ad25e14

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Dharma.exe

                                                                                                                                      Filesize

                                                                                                                                      11.5MB

                                                                                                                                      MD5

                                                                                                                                      928e37519022745490d1af1ce6f336f7

                                                                                                                                      SHA1

                                                                                                                                      b7840242393013f2c4c136ac7407e332be075702

                                                                                                                                      SHA256

                                                                                                                                      6fb303dd8ba36381948127d44bd8541e4a1ab8af07b46526ace08458f2498850

                                                                                                                                      SHA512

                                                                                                                                      8040195ab2b2e15c9d5ffa13a47a61c709738d1cf5e2108e848fedf3408e5bad5f2fc5f523f170f6a80cb33a4f5612d3d60dd343d028e55cfc08cd2f6ed2947c

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Fantom.exe

                                                                                                                                      Filesize

                                                                                                                                      261KB

                                                                                                                                      MD5

                                                                                                                                      7d80230df68ccba871815d68f016c282

                                                                                                                                      SHA1

                                                                                                                                      e10874c6108a26ceedfc84f50881824462b5b6b6

                                                                                                                                      SHA256

                                                                                                                                      f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b

                                                                                                                                      SHA512

                                                                                                                                      64d02b3e7ed82a64aaac1f74c34d6b6e6feaac665ca9c08911b93eddcec66595687024ec576e74ea09a1193ace3923969c75de8733859835fef45335cf265540

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\GandCrab.exe

                                                                                                                                      Filesize

                                                                                                                                      291KB

                                                                                                                                      MD5

                                                                                                                                      e6b43b1028b6000009253344632e69c4

                                                                                                                                      SHA1

                                                                                                                                      e536b70e3ffe309f7ae59918da471d7bf4cadd1c

                                                                                                                                      SHA256

                                                                                                                                      bfb9db791b8250ffa8ebc48295c5dbbca757a5ed3bbb01de12a871b5cd9afd5a

                                                                                                                                      SHA512

                                                                                                                                      07da214314673407a7d3978ee6e1d20bf1e02f135bf557e86b50489ecc146014f2534515c1b613dba96e65489d8c82caaa8ed2e647684d61e5e86bd3e8251adf

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\HawkEye.exe

                                                                                                                                      Filesize

                                                                                                                                      232KB

                                                                                                                                      MD5

                                                                                                                                      60fabd1a2509b59831876d5e2aa71a6b

                                                                                                                                      SHA1

                                                                                                                                      8b91f3c4f721cb04cc4974fc91056f397ae78faa

                                                                                                                                      SHA256

                                                                                                                                      1dacdc296fd6ef6ba817b184cce9901901c47c01d849adfa4222bfabfed61838

                                                                                                                                      SHA512

                                                                                                                                      3e842a7d47b32942adb936cae13293eddf1a6b860abcfe7422d0fb73098264cc95656b5c6d9980fad1bf8b5c277cd846c26acaba1bef441582caf34eb1e5295a

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\InfinityCrypt.exe

                                                                                                                                      Filesize

                                                                                                                                      211KB

                                                                                                                                      MD5

                                                                                                                                      b805db8f6a84475ef76b795b0d1ed6ae

                                                                                                                                      SHA1

                                                                                                                                      7711cb4873e58b7adcf2a2b047b090e78d10c75b

                                                                                                                                      SHA256

                                                                                                                                      f5d002bfe80b48386a6c99c41528931b7f5df736cd34094463c3f85dde0180bf

                                                                                                                                      SHA512

                                                                                                                                      62a2c329b43d186c4c602c5f63efc8d2657aa956f21184334263e4f6d0204d7c31f86bda6e85e65e3b99b891c1630d805b70997731c174f6081ecc367ccf9416

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Krotten.exe

                                                                                                                                      Filesize

                                                                                                                                      53KB

                                                                                                                                      MD5

                                                                                                                                      87ccd6f4ec0e6b706d65550f90b0e3c7

                                                                                                                                      SHA1

                                                                                                                                      213e6624bff6064c016b9cdc15d5365823c01f5f

                                                                                                                                      SHA256

                                                                                                                                      e79f164ccc75a5d5c032b4c5a96d6ad7604faffb28afe77bc29b9173fa3543e4

                                                                                                                                      SHA512

                                                                                                                                      a72403d462e2e2e181dbdabfcc02889f001387943571391befed491aaecba830b0869bdd4d82bca137bd4061bbbfb692871b1b4622c4a7d9f16792c60999c990

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Locky.AZ.exe

                                                                                                                                      Filesize

                                                                                                                                      181KB

                                                                                                                                      MD5

                                                                                                                                      0826df3aaa157edff9c0325f298850c2

                                                                                                                                      SHA1

                                                                                                                                      ed35b02fa029f1e724ed65c2de5de6e5c04f7042

                                                                                                                                      SHA256

                                                                                                                                      2e4319ff62c03a539b2b2f71768a0cfc0adcaedbcca69dbf235081fe2816248b

                                                                                                                                      SHA512

                                                                                                                                      af6c5734fd02b9ad3f202e95f9ff4368cf0dfdaffe0d9a88b781b196a0a3c44eef3d8f7c329ec6e3cbcd3e6ab7c49df7d715489539e631506ca1ae476007a6a6

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\NoMoreRansom.exe

                                                                                                                                      Filesize

                                                                                                                                      1.4MB

                                                                                                                                      MD5

                                                                                                                                      63210f8f1dde6c40a7f3643ccf0ff313

                                                                                                                                      SHA1

                                                                                                                                      57edd72391d710d71bead504d44389d0462ccec9

                                                                                                                                      SHA256

                                                                                                                                      2aab13d49b60001de3aa47fb8f7251a973faa7f3c53a3840cdf5fd0b26e9a09f

                                                                                                                                      SHA512

                                                                                                                                      87a89e8ab85be150a783a9f8d41797cfa12f86fdccb48f2180c0498bfd2b1040b730dee4665fe2c83b98d436453680226051b7f1532e1c0e0cda0cf702e80a11

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\NotPetya.exe

                                                                                                                                      Filesize

                                                                                                                                      390KB

                                                                                                                                      MD5

                                                                                                                                      5b7e6e352bacc93f7b80bc968b6ea493

                                                                                                                                      SHA1

                                                                                                                                      e686139d5ed8528117ba6ca68fe415e4fb02f2be

                                                                                                                                      SHA256

                                                                                                                                      63545fa195488ff51955f09833332b9660d18f8afb16bdf579134661962e548a

                                                                                                                                      SHA512

                                                                                                                                      9d24af0cb00fb8a5e61e9d19cd603b5541a22ae6229c2acf498447e0e7d4145fee25c8ab9d5d5f18f554e6cbf8ca56b7ca3144e726d7dfd64076a42a25b3dfb6

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Petya.A.exe

                                                                                                                                      Filesize

                                                                                                                                      225KB

                                                                                                                                      MD5

                                                                                                                                      af2379cc4d607a45ac44d62135fb7015

                                                                                                                                      SHA1

                                                                                                                                      39b6d40906c7f7f080e6befa93324dddadcbd9fa

                                                                                                                                      SHA256

                                                                                                                                      26b4699a7b9eeb16e76305d843d4ab05e94d43f3201436927e13b3ebafa90739

                                                                                                                                      SHA512

                                                                                                                                      69899c47d0b15f92980f79517384e83373242e045ca696c6e8f930ff6454219bf609e0d84c2f91d25dfd5ef3c28c9e099c4a3a918206e957be806a1c2e0d3e99

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\PolyRansom.exe

                                                                                                                                      Filesize

                                                                                                                                      220KB

                                                                                                                                      MD5

                                                                                                                                      3ed3fb296a477156bc51aba43d825fc0

                                                                                                                                      SHA1

                                                                                                                                      9caa5c658b1a88fee149893d3a00b34a8bb8a1a6

                                                                                                                                      SHA256

                                                                                                                                      1898f2cae1e3824cb0f7fd5368171a33aba179e63501e480b4da9ea05ebf0423

                                                                                                                                      SHA512

                                                                                                                                      dc3d6e409cee4d54f48d1a25912243d07e2f800578c8e0e348ce515a047ecf5fa3089b46284e0956bbced345957a000eecdc082e6f3060971759d70a14c1c97e

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\PowerPoint.exe

                                                                                                                                      Filesize

                                                                                                                                      136KB

                                                                                                                                      MD5

                                                                                                                                      70108103a53123201ceb2e921fcfe83c

                                                                                                                                      SHA1

                                                                                                                                      c71799a6a6d09ee758b04cdf90a4ab76fbd2a7e3

                                                                                                                                      SHA256

                                                                                                                                      9c3f8df80193c085912c9950c58051ae77c321975784cc069ceacd4f57d5861d

                                                                                                                                      SHA512

                                                                                                                                      996701c65eee7f781c2d22dce63f4a95900f36b97a99dcf833045bce239a08b3c2f6326b3a808431cdab92d59161dd80763e44126578e160d79b7095175d276b

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\RedBoot.exe

                                                                                                                                      Filesize

                                                                                                                                      1.2MB

                                                                                                                                      MD5

                                                                                                                                      e0340f456f76993fc047bc715dfdae6a

                                                                                                                                      SHA1

                                                                                                                                      d47f6f7e553c4bc44a2fe88c2054de901390b2d7

                                                                                                                                      SHA256

                                                                                                                                      1001a8c7f33185217e6e1bdbb8dba9780d475da944684fb4bf1fc04809525887

                                                                                                                                      SHA512

                                                                                                                                      cac10c675d81630eefca49b2ac4cc83f3eb29115ee28a560db4d6c33f70bf24980e48bb48ce20375349736e3e6b23a1ca504b9367917328853fffc5539626bbc

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\butterflyondesktop.exe

                                                                                                                                      Filesize

                                                                                                                                      2.8MB

                                                                                                                                      MD5

                                                                                                                                      1535aa21451192109b86be9bcc7c4345

                                                                                                                                      SHA1

                                                                                                                                      1af211c686c4d4bf0239ed6620358a19691cf88c

                                                                                                                                      SHA256

                                                                                                                                      4641af6a0071e11e13ad3b1cd950e01300542c2b9efb6ae92ffecedde974a4a6

                                                                                                                                      SHA512

                                                                                                                                      1762b29f7b26911a7e6d244454eac7268235e2e0c27cd2ca639b8acdde2528c9ddf202ed59ca3155ee1d6ad3deba559a6eaf4ed74624c68688761e3e404e54da

                                                                                                                                    • C:\Users\Admin\qwAoUQIk\VyYQkssw.exe

                                                                                                                                      Filesize

                                                                                                                                      202KB

                                                                                                                                      MD5

                                                                                                                                      bd43bf23bf6cfadb10c03cd1fcc93019

                                                                                                                                      SHA1

                                                                                                                                      d815d5869a8cc5218447b294769b67960e3cabd0

                                                                                                                                      SHA256

                                                                                                                                      11671fee7d20584ab1736e52cd92183425bf2f79d8ca2624a63a3d436c1fcbad

                                                                                                                                      SHA512

                                                                                                                                      f65a1c694b7ca6375d339a64c057445a7c809ae290ceb485e17f8971a57061a73022487e630e093d76a62281b9bba006dafc26d39a545ca6db29fad47104151d

                                                                                                                                    • C:\Users\Admin\qwAoUQIk\VyYQkssw.inf

                                                                                                                                      Filesize

                                                                                                                                      4B

                                                                                                                                      MD5

                                                                                                                                      db913dda28a503d313bdc81e3ee3296f

                                                                                                                                      SHA1

                                                                                                                                      6a2c16742ba16104c41064c185f875ea664dc738

                                                                                                                                      SHA256

                                                                                                                                      c9abfba940c126a2b92e44fb1f0a7196a69cd17afadb8cd185855d83a8088fea

                                                                                                                                      SHA512

                                                                                                                                      2f78646d7726b0a4d17560b34a6910f4658cfc5b99fb02334416cd1be6afa1e89f69d1c10149ac882e74d66f80ef1b43e561fc0f4f4db1034aa49b78a47fada1

                                                                                                                                    • C:\Windows\C6CA.tmp

                                                                                                                                      Filesize

                                                                                                                                      60KB

                                                                                                                                      MD5

                                                                                                                                      347ac3b6b791054de3e5720a7144a977

                                                                                                                                      SHA1

                                                                                                                                      413eba3973a15c1a6429d9f170f3e8287f98c21c

                                                                                                                                      SHA256

                                                                                                                                      301b905eb98d8d6bb559c04bbda26628a942b2c4107c07a02e8f753bdcfe347c

                                                                                                                                      SHA512

                                                                                                                                      9a399916bc681964af1e1061bc0a8e2926307642557539ad587ce6f9b5ef93bdf1820fe5d7b5ffe5f0bb38e5b4dc6add213ba04048c0c7c264646375fcd01787

                                                                                                                                    • C:\Windows\infpub.dat

                                                                                                                                      Filesize

                                                                                                                                      401KB

                                                                                                                                      MD5

                                                                                                                                      1d724f95c61f1055f0d02c2154bbccd3

                                                                                                                                      SHA1

                                                                                                                                      79116fe99f2b421c52ef64097f0f39b815b20907

                                                                                                                                      SHA256

                                                                                                                                      579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648

                                                                                                                                      SHA512

                                                                                                                                      f2d7b018d1516df1c97cfff5507957c75c6d9bf8e2ce52ae0052706f4ec62f13eba6d7be17e6ad2b693fdd58e1fd091c37f17bd2b948cdcd9b95b4ad428c0113

                                                                                                                                    • memory/692-5293-0x0000000000400000-0x0000000000433000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      204KB

                                                                                                                                    • memory/692-148-0x0000000000400000-0x0000000000433000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      204KB

                                                                                                                                    • memory/692-137-0x0000000003DA0000-0x0000000003DD1000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      196KB

                                                                                                                                    • memory/764-5154-0x0000000000400000-0x0000000000431000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      196KB

                                                                                                                                    • memory/1812-71-0x0000000075100000-0x00000000756B1000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      5.7MB

                                                                                                                                    • memory/1812-66-0x0000000001980000-0x0000000001990000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      64KB

                                                                                                                                    • memory/1812-58-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      64KB

                                                                                                                                    • memory/1812-56-0x0000000075100000-0x00000000756B1000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      5.7MB

                                                                                                                                    • memory/1812-51-0x0000000075100000-0x00000000756B1000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      5.7MB

                                                                                                                                    • memory/1828-70-0x0000000003240000-0x000000000325A000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      104KB

                                                                                                                                    • memory/1828-65-0x0000000004910000-0x0000000004926000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      88KB

                                                                                                                                    • memory/1828-187-0x0000000003240000-0x000000000325A000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      104KB

                                                                                                                                    • memory/1840-5177-0x00000000005B0000-0x000000000083E000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      2.6MB

                                                                                                                                    • memory/1864-183-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      80KB

                                                                                                                                    • memory/1864-38-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      80KB

                                                                                                                                    • memory/2536-185-0x0000000000720000-0x00000000007A2000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      520KB

                                                                                                                                    • memory/2536-190-0x0000000005020000-0x00000000050BC000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      624KB

                                                                                                                                    • memory/2536-368-0x00000000053A0000-0x00000000053B0000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      64KB

                                                                                                                                    • memory/2536-228-0x00000000053A0000-0x00000000053B0000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      64KB

                                                                                                                                    • memory/2536-223-0x0000000005260000-0x00000000052B6000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      344KB

                                                                                                                                    • memory/2536-5273-0x00000000746D0000-0x0000000074E80000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      7.7MB

                                                                                                                                    • memory/2536-197-0x00000000746D0000-0x0000000074E80000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      7.7MB

                                                                                                                                    • memory/2540-5151-0x0000000000400000-0x0000000000434000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      208KB

                                                                                                                                    • memory/2656-5284-0x00000203C90E0000-0x00000203CA66E000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      21.6MB

                                                                                                                                    • memory/2656-5289-0x00000203C90D0000-0x00000203C90E0000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      64KB

                                                                                                                                    • memory/2656-144-0x00000203ADA90000-0x00000203AEA84000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      16.0MB

                                                                                                                                    • memory/2656-271-0x00007FFA091A0000-0x00007FFA09C61000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      10.8MB

                                                                                                                                    • memory/2656-115-0x00007FFA091A0000-0x00007FFA09C61000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      10.8MB

                                                                                                                                    • memory/2976-5178-0x00007FFA091A0000-0x00007FFA09C61000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      10.8MB

                                                                                                                                    • memory/2976-172-0x00007FFA091A0000-0x00007FFA09C61000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      10.8MB

                                                                                                                                    • memory/2976-0-0x00007FFA091A0000-0x00007FFA09C61000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      10.8MB

                                                                                                                                    • memory/2976-1-0x0000000000930000-0x0000000005EA6000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      85.5MB

                                                                                                                                    • memory/3028-5219-0x00000000053F0000-0x00000000054F0000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      1024KB

                                                                                                                                    • memory/3064-347-0x0000000004980000-0x00000000049AB000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      172KB

                                                                                                                                    • memory/3064-264-0x0000000004980000-0x00000000049AB000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      172KB

                                                                                                                                    • memory/3064-5003-0x0000000004980000-0x00000000049AB000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      172KB

                                                                                                                                    • memory/3064-246-0x0000000002190000-0x00000000021C2000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      200KB

                                                                                                                                    • memory/3064-283-0x0000000004A50000-0x0000000004A60000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      64KB

                                                                                                                                    • memory/3064-5288-0x00000000049B0000-0x00000000049B1000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3064-5286-0x0000000004A50000-0x0000000004A60000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      64KB

                                                                                                                                    • memory/3064-5007-0x0000000004980000-0x00000000049AB000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      172KB

                                                                                                                                    • memory/3064-299-0x0000000004980000-0x00000000049AB000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      172KB

                                                                                                                                    • memory/3064-4999-0x0000000004980000-0x00000000049AB000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      172KB

                                                                                                                                    • memory/3064-401-0x0000000004980000-0x00000000049AB000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      172KB

                                                                                                                                    • memory/3064-247-0x00000000746D0000-0x0000000074E80000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      7.7MB

                                                                                                                                    • memory/3064-258-0x0000000004980000-0x00000000049B2000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      200KB

                                                                                                                                    • memory/3064-5005-0x0000000004980000-0x00000000049AB000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      172KB

                                                                                                                                    • memory/3064-278-0x0000000004980000-0x00000000049AB000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      172KB

                                                                                                                                    • memory/3064-4997-0x0000000004980000-0x00000000049AB000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      172KB

                                                                                                                                    • memory/3064-383-0x0000000004980000-0x00000000049AB000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      172KB

                                                                                                                                    • memory/3064-325-0x0000000004980000-0x00000000049AB000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      172KB

                                                                                                                                    • memory/3064-4986-0x0000000004980000-0x00000000049AB000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      172KB

                                                                                                                                    • memory/3064-353-0x0000000004980000-0x00000000049AB000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      172KB

                                                                                                                                    • memory/3064-4994-0x0000000004980000-0x00000000049AB000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      172KB

                                                                                                                                    • memory/3896-327-0x0000000000400000-0x00000000004BC000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      752KB

                                                                                                                                    • memory/3896-69-0x0000000000620000-0x0000000000621000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3932-54-0x0000000000650000-0x00000000006BE000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      440KB

                                                                                                                                    • memory/3932-173-0x0000000004FD0000-0x0000000004FE0000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      64KB

                                                                                                                                    • memory/3932-62-0x00000000054F0000-0x0000000005A94000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      5.6MB

                                                                                                                                    • memory/3932-205-0x00000000746D0000-0x0000000074E80000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      7.7MB

                                                                                                                                    • memory/3932-64-0x00000000746D0000-0x0000000074E80000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      7.7MB

                                                                                                                                    • memory/3932-72-0x0000000004FD0000-0x0000000004FE0000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      64KB

                                                                                                                                    • memory/3932-77-0x0000000004F80000-0x0000000004F8A000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      40KB

                                                                                                                                    • memory/3932-67-0x0000000004FE0000-0x0000000005072000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      584KB

                                                                                                                                    • memory/3932-5193-0x00000000746D0000-0x0000000074E80000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      7.7MB

                                                                                                                                    • memory/4568-384-0x0000000000400000-0x0000000000438000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      224KB

                                                                                                                                    • memory/4568-145-0x0000000000400000-0x0000000000438000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      224KB

                                                                                                                                    • memory/4568-134-0x0000000000400000-0x0000000000438000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      224KB

                                                                                                                                    • memory/4568-178-0x0000000000400000-0x0000000000438000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      224KB

                                                                                                                                    • memory/4568-119-0x0000000000550000-0x0000000000556000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      24KB

                                                                                                                                    • memory/4652-389-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      1.4MB

                                                                                                                                    • memory/4652-150-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      1.4MB

                                                                                                                                    • memory/4652-402-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      1.4MB

                                                                                                                                    • memory/4652-5159-0x000000000A480000-0x000000000A4B4000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      208KB

                                                                                                                                    • memory/4720-217-0x0000000000FB0000-0x0000000000FD5000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      148KB

                                                                                                                                    • memory/4720-174-0x0000000000FB0000-0x0000000000FD5000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      148KB

                                                                                                                                    • memory/4736-186-0x0000000002DF0000-0x0000000002E58000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      416KB

                                                                                                                                    • memory/4736-369-0x0000000002DF0000-0x0000000002E58000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      416KB

                                                                                                                                    • memory/4736-226-0x0000000002DF0000-0x0000000002E58000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      416KB

                                                                                                                                    • memory/5192-5155-0x0000000000BA0000-0x0000000000BC5000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      148KB

                                                                                                                                    • memory/5192-245-0x0000000000BA0000-0x0000000000BC5000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      148KB

                                                                                                                                    • memory/5232-5184-0x00000000746D0000-0x0000000074E80000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      7.7MB

                                                                                                                                    • memory/5232-297-0x0000000000670000-0x00000000006AC000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      240KB

                                                                                                                                    • memory/5232-317-0x00000000746D0000-0x0000000074E80000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      7.7MB

                                                                                                                                    • memory/5588-5176-0x00000000022C0000-0x000000000238E000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      824KB

                                                                                                                                    • memory/5588-405-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      1.9MB

                                                                                                                                    • memory/5588-5181-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      1.9MB

                                                                                                                                    • memory/5816-5271-0x0000000000400000-0x000000000043F000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      252KB

                                                                                                                                    • memory/5816-5281-0x0000000000520000-0x0000000000532000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      72KB

                                                                                                                                    • memory/5848-361-0x0000000000400000-0x0000000000439000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      228KB

                                                                                                                                    • memory/5848-406-0x0000000000400000-0x0000000000439000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      228KB

                                                                                                                                    • memory/5976-379-0x000000002AA00000-0x000000002AA24000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      144KB

                                                                                                                                    • memory/9152-5215-0x0000000000400000-0x0000000000439000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      228KB