Analysis

  • max time kernel
    53s
  • max time network
    59s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    22-07-2024 03:59

General

  • Target

    freehacks.exe

  • Size

    105.5MB

  • MD5

    4647bc264b4344c7ca47ae9adc130ba9

  • SHA1

    08280768ffd55e06203fc8f13d3e6f1745c7ee0c

  • SHA256

    742e3f0ca6967c947c99cbbff7f3eaa7f5059a1bba1714a20afee3d85312a439

  • SHA512

    9d2a9f90746e74819c441da86086fc716f2e9f54fbf77e4a1cfec2badb1d64b9fe0ba3e3f5304ad797613c27cb038fbddc551d4824b6445ab5f8d063e1424981

  • SSDEEP

    3145728:iZGbexf7I4RniT0BEI43vBrYwY+pOhdFs8rBb:isbexTi64/Bbp0KG

Malware Config

Extracted

Path

C:\Users\Admin\Documents\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Extracted

Path

C:\Users\MEYLFDMCG-MANUAL.txt

Family

gandcrab

Ransom Note
---= GANDCRAB V5.2 =--- ***********************UNDER NO CIRCUMSTANCES DO NOT DELETE THIS FILE, UNTIL ALL YOUR DATA IS RECOVERED*********************** *****FAILING TO DO SO, WILL RESULT IN YOUR SYSTEM CORRUPTION, IF THERE ARE DECRYPTION ERRORS***** Attention! All your files, documents, photos, databases and other important files are encrypted and have the extension: .MEYLFDMCG The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. The server with your key is in a closed network TOR. You can get there by the following ways: ---------------------------------------------------------------------------------------- | 0. Download Tor browser - https://www.torproject.org/ | 1. Install Tor browser | 2. Open Tor Browser | 3. Open link in TOR browser: http://gandcrabmfe6mnef.onion/fbfe5f4446100c8 | 4. Follow the instructions on this page ---------------------------------------------------------------------------------------- On our page you will see instructions on payment and get the opportunity to decrypt 1 file for free. ATTENTION! IN ORDER TO PREVENT DATA DAMAGE: * DO NOT MODIFY ENCRYPTED FILES * DO NOT CHANGE DATA BELOW ---BEGIN GANDCRAB KEY--- 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 ---END GANDCRAB KEY--- ---BEGIN PC DATA--- 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 ---END PC DATA---
URLs

http://gandcrabmfe6mnef.onion/fbfe5f4446100c8

Signatures

  • Gandcrab

    Gandcrab is a Trojan horse that encrypts files on a computer.

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • ASPack v2.12-2.42 5 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Interacts with shadow copies 3 TTPs 3 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 2 IoCs
  • Modifies registry key 1 TTPs 9 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\freehacks.exe
    "C:\Users\Admin\AppData\Local\Temp\freehacks.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Users\Admin\AppData\Roaming\Avoid.exe
      "C:\Users\Admin\AppData\Roaming\Avoid.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      PID:2748
    • C:\Users\Admin\AppData\Roaming\ChilledWindows.exe
      "C:\Users\Admin\AppData\Roaming\ChilledWindows.exe"
      2⤵
      • Executes dropped EXE
      PID:2608
    • C:\Users\Admin\AppData\Roaming\CookieClickerHack.exe
      "C:\Users\Admin\AppData\Roaming\CookieClickerHack.exe"
      2⤵
      • Executes dropped EXE
      PID:2848
    • C:\Users\Admin\AppData\Roaming\CrazyNCS.exe
      "C:\Users\Admin\AppData\Roaming\CrazyNCS.exe"
      2⤵
      • Executes dropped EXE
      PID:2736
    • C:\Users\Admin\AppData\Roaming\Curfun.exe
      "C:\Users\Admin\AppData\Roaming\Curfun.exe"
      2⤵
      • Executes dropped EXE
      PID:2604
    • C:\Users\Admin\AppData\Roaming\DesktopBoom.exe
      "C:\Users\Admin\AppData\Roaming\DesktopBoom.exe"
      2⤵
      • Executes dropped EXE
      PID:2720
    • C:\Users\Admin\AppData\Roaming\Flasher.exe
      "C:\Users\Admin\AppData\Roaming\Flasher.exe"
      2⤵
      • Executes dropped EXE
      PID:1628
    • C:\Users\Admin\AppData\Roaming\Hydra.exe
      "C:\Users\Admin\AppData\Roaming\Hydra.exe"
      2⤵
      • Executes dropped EXE
      PID:1100
    • C:\Users\Admin\AppData\Roaming\Launcher.exe
      "C:\Users\Admin\AppData\Roaming\Launcher.exe"
      2⤵
      • Executes dropped EXE
      PID:288
    • C:\Users\Admin\AppData\Roaming\Melting.exe
      "C:\Users\Admin\AppData\Roaming\Melting.exe"
      2⤵
      • Executes dropped EXE
      PID:780
    • C:\Users\Admin\AppData\Roaming\Popup.exe
      "C:\Users\Admin\AppData\Roaming\Popup.exe"
      2⤵
      • Executes dropped EXE
      PID:1788
    • C:\Users\Admin\AppData\Roaming\rickroll.exe
      "C:\Users\Admin\AppData\Roaming\rickroll.exe"
      2⤵
        PID:2540
      • C:\Users\Admin\AppData\Roaming\ScreenScrew.exe
        "C:\Users\Admin\AppData\Roaming\ScreenScrew.exe"
        2⤵
          PID:3024
        • C:\Users\Admin\AppData\Roaming\Time.exe
          "C:\Users\Admin\AppData\Roaming\Time.exe"
          2⤵
            PID:2908
          • C:\Users\Admin\AppData\Roaming\Trololo.exe
            "C:\Users\Admin\AppData\Roaming\Trololo.exe"
            2⤵
              PID:2940
              • C:\Windows\system32\taskkill.exe
                taskkill.exe /f /im explorer.exe
                3⤵
                • Kills process with taskkill
                PID:276
              • C:\Windows\system32\taskkill.exe
                taskkill.exe /f /im taskmgr.exe
                3⤵
                • Kills process with taskkill
                PID:1528
            • C:\Users\Admin\AppData\Roaming\Vista.exe
              "C:\Users\Admin\AppData\Roaming\Vista.exe"
              2⤵
                PID:2972
              • C:\Users\Admin\AppData\Roaming\Windows-KB2670838.msu.exe
                "C:\Users\Admin\AppData\Roaming\Windows-KB2670838.msu.exe"
                2⤵
                  PID:2944
                • C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe
                  "C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe"
                  2⤵
                    PID:1448
                  • C:\Users\Admin\AppData\Roaming\YouAreAnIdiot.exe
                    "C:\Users\Admin\AppData\Roaming\YouAreAnIdiot.exe"
                    2⤵
                      PID:2208
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 732
                        3⤵
                        • Program crash
                        PID:1576
                    • C:\Users\Admin\AppData\Roaming\Monoxidex86.harmless.exe
                      "C:\Users\Admin\AppData\Roaming\Monoxidex86.harmless.exe"
                      2⤵
                        PID:380
                      • C:\Users\Admin\AppData\Roaming\RedBoot.exe
                        "C:\Users\Admin\AppData\Roaming\RedBoot.exe"
                        2⤵
                          PID:2092
                          • C:\Users\Admin\82588446\protect.exe
                            "C:\Users\Admin\82588446\protect.exe"
                            3⤵
                              PID:1916
                            • C:\Users\Admin\82588446\assembler.exe
                              "C:\Users\Admin\82588446\assembler.exe" -f bin "C:\Users\Admin\82588446\boot.asm" -o "C:\Users\Admin\82588446\boot.bin"
                              3⤵
                                PID:2216
                            • C:\Users\Admin\AppData\Roaming\RedEye.exe
                              "C:\Users\Admin\AppData\Roaming\RedEye.exe"
                              2⤵
                                PID:2296
                              • C:\Users\Admin\AppData\Roaming\Rensenware.exe
                                "C:\Users\Admin\AppData\Roaming\Rensenware.exe"
                                2⤵
                                  PID:820
                                  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                    dw20.exe -x -s 508
                                    3⤵
                                      PID:984
                                  • C:\Users\Admin\AppData\Roaming\Rokku.exe
                                    "C:\Users\Admin\AppData\Roaming\Rokku.exe"
                                    2⤵
                                      PID:2228
                                      • C:\Windows\SysWOW64\wbem\WMIC.exe
                                        "C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive
                                        3⤵
                                          PID:2320
                                        • C:\Windows\SysWOW64\vssadmin.exe
                                          "C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet
                                          3⤵
                                          • Interacts with shadow copies
                                          PID:3736
                                        • C:\Windows\SysWOW64\reg.exe
                                          "C:\Windows\System32\reg.exe" add "HKLM\SYSTEM\CurrentControlSet\services\VSS" /v Start /t REG_DWORD /d 4 /f
                                          3⤵
                                            PID:3864
                                          • C:\Windows\SysWOW64\reg.exe
                                            "C:\Windows\System32\reg.exe" add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore" /v DisableSR /t REG_DWORD /d 1 /f
                                            3⤵
                                              PID:3728
                                          • C:\Users\Admin\AppData\Roaming\satan.exe
                                            "C:\Users\Admin\AppData\Roaming\satan.exe"
                                            2⤵
                                              PID:2068
                                              • C:\Users\Admin\AppData\Roaming\satan.exe
                                                "C:\Users\Admin\AppData\Roaming\satan.exe"
                                                3⤵
                                                  PID:2036
                                                  • C:\Users\Admin\AppData\Roaming\Ocpi\efufs.exe
                                                    "C:\Users\Admin\AppData\Roaming\Ocpi\efufs.exe"
                                                    4⤵
                                                      PID:1352
                                                      • C:\Users\Admin\AppData\Roaming\Ocpi\efufs.exe
                                                        "C:\Users\Admin\AppData\Roaming\Ocpi\efufs.exe"
                                                        5⤵
                                                          PID:2236
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp_9896e053.bat"
                                                        4⤵
                                                          PID:908
                                                    • C:\Users\Admin\AppData\Roaming\Satana.exe
                                                      "C:\Users\Admin\AppData\Roaming\Satana.exe"
                                                      2⤵
                                                        PID:2556
                                                        • C:\Users\Admin\AppData\Roaming\Satana.exe
                                                          "C:\Users\Admin\AppData\Roaming\Satana.exe"
                                                          3⤵
                                                            PID:3280
                                                        • C:\Users\Admin\AppData\Roaming\Seftad.exe
                                                          "C:\Users\Admin\AppData\Roaming\Seftad.exe"
                                                          2⤵
                                                            PID:1856
                                                          • C:\Users\Admin\AppData\Roaming\SporaRansomware.exe
                                                            "C:\Users\Admin\AppData\Roaming\SporaRansomware.exe"
                                                            2⤵
                                                              PID:1260
                                                              • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                "C:\Windows\System32\wbem\WMIC.exe" process call create "cmd.exe /c vssadmin.exe delete shadows /all /quiet & bcdedit.exe /set {default} recoveryenabled no & bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures"
                                                                3⤵
                                                                  PID:6920
                                                              • C:\Users\Admin\AppData\Roaming\ViraLock.exe
                                                                "C:\Users\Admin\AppData\Roaming\ViraLock.exe"
                                                                2⤵
                                                                  PID:2576
                                                                  • C:\Users\Admin\BoAEAAwY\oKUccocQ.exe
                                                                    "C:\Users\Admin\BoAEAAwY\oKUccocQ.exe"
                                                                    3⤵
                                                                      PID:1792
                                                                    • C:\ProgramData\AaUAgAkM\SAsgAAsU.exe
                                                                      "C:\ProgramData\AaUAgAkM\SAsgAAsU.exe"
                                                                      3⤵
                                                                        PID:2548
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd /c "C:\Users\Admin\AppData\Roaming\ViraLock"
                                                                        3⤵
                                                                          PID:3000
                                                                          • C:\Users\Admin\AppData\Roaming\ViraLock.exe
                                                                            C:\Users\Admin\AppData\Roaming\ViraLock
                                                                            4⤵
                                                                              PID:2072
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c "C:\Users\Admin\AppData\Roaming\ViraLock"
                                                                                5⤵
                                                                                  PID:1608
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                                                  5⤵
                                                                                  • Modifies registry key
                                                                                  PID:1600
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                                                  5⤵
                                                                                  • Modifies registry key
                                                                                  PID:3504
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                                                  5⤵
                                                                                  • Modifies registry key
                                                                                  PID:3592
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c ""C:\Users\Admin\AppData\Local\Temp\LygIkcsg.bat" "C:\Users\Admin\AppData\Roaming\ViraLock.exe""
                                                                                  5⤵
                                                                                    PID:3652
                                                                                    • C:\Windows\SysWOW64\cscript.exe
                                                                                      cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                                                                      6⤵
                                                                                        PID:7136
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                                                  3⤵
                                                                                  • Modifies registry key
                                                                                  PID:2824
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                                                  3⤵
                                                                                  • Modifies registry key
                                                                                  PID:1704
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                                                  3⤵
                                                                                  • Modifies registry key
                                                                                  PID:2192
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c ""C:\Users\Admin\AppData\Local\Temp\YQsAIQAg.bat" "C:\Users\Admin\AppData\Roaming\ViraLock.exe""
                                                                                  3⤵
                                                                                    PID:1236
                                                                                    • C:\Windows\SysWOW64\cscript.exe
                                                                                      cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                                                                      4⤵
                                                                                        PID:3636
                                                                                  • C:\Users\Admin\AppData\Roaming\WannaCry.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\WannaCry.exe"
                                                                                    2⤵
                                                                                      PID:1964
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /c 258301721608697.bat
                                                                                        3⤵
                                                                                          PID:2584
                                                                                      • C:\Users\Admin\AppData\Roaming\WannaCrypt0r.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\WannaCrypt0r.exe"
                                                                                        2⤵
                                                                                          PID:2996
                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                            attrib +h .
                                                                                            3⤵
                                                                                            • Views/modifies file attributes
                                                                                            PID:2920
                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                            icacls . /grant Everyone:F /T /C /Q
                                                                                            3⤵
                                                                                            • Modifies file permissions
                                                                                            PID:1848
                                                                                          • C:\Users\Admin\AppData\Roaming\taskdl.exe
                                                                                            taskdl.exe
                                                                                            3⤵
                                                                                              PID:1292
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c 283251721608698.bat
                                                                                              3⤵
                                                                                                PID:1596
                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                attrib +h +s F:\$RECYCLE
                                                                                                3⤵
                                                                                                • Views/modifies file attributes
                                                                                                PID:2652
                                                                                              • C:\Users\Admin\AppData\Roaming\taskdl.exe
                                                                                                taskdl.exe
                                                                                                3⤵
                                                                                                  PID:6780
                                                                                              • C:\Users\Admin\AppData\Roaming\WinlockerVB6Blacksod.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\WinlockerVB6Blacksod.exe"
                                                                                                2⤵
                                                                                                  PID:2456
                                                                                                • C:\Users\Admin\AppData\Roaming\Xyeta.exe
                                                                                                  "C:\Users\Admin\AppData\Roaming\Xyeta.exe"
                                                                                                  2⤵
                                                                                                    PID:2348
                                                                                                  • C:\Users\Admin\AppData\Roaming\$uckyLocker.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\$uckyLocker.exe"
                                                                                                    2⤵
                                                                                                      PID:2484
                                                                                                    • C:\Users\Admin\AppData\Roaming\7ev3n.exe
                                                                                                      "C:\Users\Admin\AppData\Roaming\7ev3n.exe"
                                                                                                      2⤵
                                                                                                        PID:2900
                                                                                                        • C:\Users\Admin\AppData\Local\system.exe
                                                                                                          "C:\Users\Admin\AppData\Local\system.exe"
                                                                                                          3⤵
                                                                                                            PID:6792
                                                                                                        • C:\Users\Admin\AppData\Roaming\Annabelle.exe
                                                                                                          "C:\Users\Admin\AppData\Roaming\Annabelle.exe"
                                                                                                          2⤵
                                                                                                            PID:3512
                                                                                                          • C:\Users\Admin\AppData\Roaming\BadRabbit.exe
                                                                                                            "C:\Users\Admin\AppData\Roaming\BadRabbit.exe"
                                                                                                            2⤵
                                                                                                              PID:3604
                                                                                                            • C:\Users\Admin\AppData\Roaming\Birele.exe
                                                                                                              "C:\Users\Admin\AppData\Roaming\Birele.exe"
                                                                                                              2⤵
                                                                                                                PID:3664
                                                                                                              • C:\Users\Admin\AppData\Roaming\Cerber5.exe
                                                                                                                "C:\Users\Admin\AppData\Roaming\Cerber5.exe"
                                                                                                                2⤵
                                                                                                                  PID:3700
                                                                                                                • C:\Users\Admin\AppData\Roaming\CoronaVirus.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\CoronaVirus.exe"
                                                                                                                  2⤵
                                                                                                                    PID:3752
                                                                                                                  • C:\Users\Admin\AppData\Roaming\CryptoLocker.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\CryptoLocker.exe"
                                                                                                                    2⤵
                                                                                                                      PID:3780
                                                                                                                      • C:\Users\Admin\AppData\Roaming\CryptoLocker.exe
                                                                                                                        "C:\Users\Admin\AppData\Roaming\CryptoLocker.exe" /w000000C8
                                                                                                                        3⤵
                                                                                                                          PID:5276
                                                                                                                      • C:\Users\Admin\AppData\Roaming\CryptoWall.exe
                                                                                                                        "C:\Users\Admin\AppData\Roaming\CryptoWall.exe"
                                                                                                                        2⤵
                                                                                                                          PID:3804
                                                                                                                          • C:\Windows\syswow64\explorer.exe
                                                                                                                            "C:\Windows\syswow64\explorer.exe"
                                                                                                                            3⤵
                                                                                                                              PID:3540
                                                                                                                              • C:\Windows\syswow64\svchost.exe
                                                                                                                                -k netsvcs
                                                                                                                                4⤵
                                                                                                                                  PID:3572
                                                                                                                                • C:\Windows\syswow64\vssadmin.exe
                                                                                                                                  vssadmin.exe Delete Shadows /All /Quiet
                                                                                                                                  4⤵
                                                                                                                                  • Interacts with shadow copies
                                                                                                                                  PID:3012
                                                                                                                            • C:\Users\Admin\AppData\Roaming\DeriaLock.exe
                                                                                                                              "C:\Users\Admin\AppData\Roaming\DeriaLock.exe"
                                                                                                                              2⤵
                                                                                                                                PID:3836
                                                                                                                              • C:\Users\Admin\AppData\Roaming\Dharma.exe
                                                                                                                                "C:\Users\Admin\AppData\Roaming\Dharma.exe"
                                                                                                                                2⤵
                                                                                                                                  PID:3248
                                                                                                                                • C:\Users\Admin\AppData\Roaming\Fantom.exe
                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Fantom.exe"
                                                                                                                                  2⤵
                                                                                                                                    PID:3212
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\GandCrab.exe
                                                                                                                                    "C:\Users\Admin\AppData\Roaming\GandCrab.exe"
                                                                                                                                    2⤵
                                                                                                                                      PID:900
                                                                                                                                    • C:\Users\Admin\AppData\Roaming\InfinityCrypt.exe
                                                                                                                                      "C:\Users\Admin\AppData\Roaming\InfinityCrypt.exe"
                                                                                                                                      2⤵
                                                                                                                                        PID:3336
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Krotten.exe
                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Krotten.exe"
                                                                                                                                        2⤵
                                                                                                                                          PID:448
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\NoMoreRansom.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\NoMoreRansom.exe"
                                                                                                                                          2⤵
                                                                                                                                            PID:3908
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\NotPetya.exe
                                                                                                                                            "C:\Users\Admin\AppData\Roaming\NotPetya.exe"
                                                                                                                                            2⤵
                                                                                                                                              PID:3776
                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                "C:\Windows\System32\rundll32.exe" C:\Windows\perfc.dat #1
                                                                                                                                                3⤵
                                                                                                                                                  PID:4860
                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Roaming\PetrWrap
                                                                                                                                                2⤵
                                                                                                                                                  PID:376
                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Petya.A.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Petya.A.exe"
                                                                                                                                                  2⤵
                                                                                                                                                    PID:3160
                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\PolyRansom.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\PolyRansom.exe"
                                                                                                                                                    2⤵
                                                                                                                                                      PID:4324
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        cmd /c "C:\Users\Admin\AppData\Roaming\PolyRansom"
                                                                                                                                                        3⤵
                                                                                                                                                          PID:4208
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                                                                                                                          3⤵
                                                                                                                                                          • Modifies registry key
                                                                                                                                                          PID:4256
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                                                                                                                          3⤵
                                                                                                                                                          • Modifies registry key
                                                                                                                                                          PID:1812
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                                                                                                                          3⤵
                                                                                                                                                          • Modifies registry key
                                                                                                                                                          PID:4412
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\yqAYcIAE.bat" "C:\Users\Admin\AppData\Roaming\PolyRansom.exe""
                                                                                                                                                          3⤵
                                                                                                                                                            PID:4368
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\PowerPoint.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\PowerPoint.exe"
                                                                                                                                                          2⤵
                                                                                                                                                            PID:4064
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Bezilom.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Bezilom.exe"
                                                                                                                                                            2⤵
                                                                                                                                                              PID:4068
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Bumerang.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Bumerang.exe"
                                                                                                                                                              2⤵
                                                                                                                                                                PID:3844
                                                                                                                                                                • C:\Windows\SysWOW64\ddraw32.dll
                                                                                                                                                                  C:\Windows\system32\ddraw32.dll
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:4600
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 112
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Program crash
                                                                                                                                                                      PID:4496
                                                                                                                                                                  • C:\Windows\SysWOW64\ddraw32.dll
                                                                                                                                                                    C:\Windows\system32\ddraw32.dll :C:\Users\Admin\AppData\Roaming\Bumerang.exe
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:4564
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Fagot.a.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Fagot.a.exe"
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:2280
                                                                                                                                                                    • C:\Windows\System32\WScript.exe
                                                                                                                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\HeadTail.vbs"
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:3432
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Heap41A.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Heap41A.exe"
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:3132
                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mantas.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Mantas.exe"
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:4164
                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Netres.a.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Netres.a.exe"
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:5308
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Nople.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Nople.exe"
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:6304
                                                                                                                                                                            • C:\Windows\System32\vssadmin.exe
                                                                                                                                                                              "C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Interacts with shadow copies
                                                                                                                                                                              PID:1028
                                                                                                                                                                            • C:\Windows\system32\vssvc.exe
                                                                                                                                                                              C:\Windows\system32\vssvc.exe
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:5256

                                                                                                                                                                              Network

                                                                                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                                                                                              Replay Monitor

                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                              Downloads

                                                                                                                                                                              • C:\Users\Admin\82588446\assembler.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                589KB

                                                                                                                                                                                MD5

                                                                                                                                                                                7e3cea1f686207563c8369f64ea28e5b

                                                                                                                                                                                SHA1

                                                                                                                                                                                a1736fd61555841396b0406d5c9ca55c4b6cdf41

                                                                                                                                                                                SHA256

                                                                                                                                                                                2a5305369edb9c2d7354b2f210e91129e4b8c546b0adf883951ea7bf7ee0f2b2

                                                                                                                                                                                SHA512

                                                                                                                                                                                4629bc32094bdb030e6c9be247068e7295599203284cb95921c98fcbe3ac60286670be7e5ee9f0374a4017286c7af9db211bd831e3ea871d31a509d7bbc1d6a3

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\YQsAIQAg.bat

                                                                                                                                                                                Filesize

                                                                                                                                                                                112B

                                                                                                                                                                                MD5

                                                                                                                                                                                bae1095f340720d965898063fede1273

                                                                                                                                                                                SHA1

                                                                                                                                                                                455d8a81818a7e82b1490c949b32fa7ff98d5210

                                                                                                                                                                                SHA256

                                                                                                                                                                                ee5e0a414167c2aca961a616274767c4295659517a814d1428248bd53c6e829a

                                                                                                                                                                                SHA512

                                                                                                                                                                                4e73a24161114844d0e42c44c73205c4a57fa4169bd16c95fb7e9d6d5fcdf8bd01741541c77570556ac1f5ee260da67a9041f40381b6c6e0601c9de385bdc024

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ecUAgQcw.bat

                                                                                                                                                                                Filesize

                                                                                                                                                                                4B

                                                                                                                                                                                MD5

                                                                                                                                                                                526e46480f0399c1499662bc48749704

                                                                                                                                                                                SHA1

                                                                                                                                                                                7e1477470710fb2e798bfd76407906ce719410a6

                                                                                                                                                                                SHA256

                                                                                                                                                                                edd6d58a3df4ac15486dd729500c1c4b9b96fcb994e834ffa9bd0ef9e719c31c

                                                                                                                                                                                SHA512

                                                                                                                                                                                5f1330118451133fe3f930a31f578060d1bab5eb6e412e8fb198ae70b6049994f5f938cfc6dfbb8de0373aea5acab4c7ef20d468309a3aa7cc1e57950de84d13

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\lsoa.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                1.2MB

                                                                                                                                                                                MD5

                                                                                                                                                                                f1fa0f2e80d2b426994e02895410db37

                                                                                                                                                                                SHA1

                                                                                                                                                                                f6b4e790d290163300f6f9da60bb31fc8ad13abc

                                                                                                                                                                                SHA256

                                                                                                                                                                                e5f2cf6899beb583b975fe292b929dd91ecf7ec8f0159f6d7c05b2d6a3df06c9

                                                                                                                                                                                SHA512

                                                                                                                                                                                95ebfdab77669c531612fe4c483ad60cc93ed4489ae3834fbe5e47fc8958ad80352e2a683b609fe0b5cce75842a9de426b65e5daa45e71b1fe8a933b89783d6c

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\rcYYUMUk.bat

                                                                                                                                                                                Filesize

                                                                                                                                                                                4B

                                                                                                                                                                                MD5

                                                                                                                                                                                f26afbb4ccb6d604b6e06e82ee141f58

                                                                                                                                                                                SHA1

                                                                                                                                                                                b13c070d5f98bd9b5e91690d58f749027228d86d

                                                                                                                                                                                SHA256

                                                                                                                                                                                8f2e492f274f743acd7e3455bbecc1408b9a62be2cad022ecaaa7e3e1ec04bb5

                                                                                                                                                                                SHA512

                                                                                                                                                                                01e5c4588d70284d7d373e3ad9ecbd53b5fa0f57b36c137a2b87a2364c94d65af963b9917fce703293862f9db7e8c7fa4f346c691d14572f48817ea68592ecf7

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\uMUu.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                420KB

                                                                                                                                                                                MD5

                                                                                                                                                                                2145665e77a09df0c65211b9a0d4dbcb

                                                                                                                                                                                SHA1

                                                                                                                                                                                cc8d4e3cc548bc010c8dccc5d8aaa31b822a806d

                                                                                                                                                                                SHA256

                                                                                                                                                                                6da56085e59dc8da0d096b85ffade1554bacd6266e94785983f0f530ef6a5afe

                                                                                                                                                                                SHA512

                                                                                                                                                                                176c9bc1bd548f1faee17cd658d395dd047edd51671c2cb9bc5922e42067be4941b98deb9df0eb09c01e5c350cc5fe5ca9d1f350b78d3d037b810ec1e736b920

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\yIYcEQgc.bat

                                                                                                                                                                                Filesize

                                                                                                                                                                                4B

                                                                                                                                                                                MD5

                                                                                                                                                                                430245c2458bbe01dfee059f5bfdd4d8

                                                                                                                                                                                SHA1

                                                                                                                                                                                d3811ec3033bd1af8241defca7ccb47a25377340

                                                                                                                                                                                SHA256

                                                                                                                                                                                2dd8537d1a51417b6ddac96eb1c8700e29945d25d0717c9509e9605081d26707

                                                                                                                                                                                SHA512

                                                                                                                                                                                796d4b03cf089d5f71cb543298b8f9d2028f0fc8314e5ffeb4c475e4371596c6587ce0e4820854325fda5eb59cecbcc147c01a9ccc7ed0aabcb627cf57b119e2

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\258301721608697.bat

                                                                                                                                                                                Filesize

                                                                                                                                                                                330B

                                                                                                                                                                                MD5

                                                                                                                                                                                9f5718e808c505fa040e46bbccfe27f6

                                                                                                                                                                                SHA1

                                                                                                                                                                                3f0db8829183ea2242d90c019ec681c8321512c8

                                                                                                                                                                                SHA256

                                                                                                                                                                                a33f96b5bfcc643ba255fdd19b20a2efdb6c51639b522547dd4b59e08e2924dd

                                                                                                                                                                                SHA512

                                                                                                                                                                                dd96bca36023a1e1463a14e5d3877cc78ee59bc9f06b5d82f83cfe2e0eacd1c6fb44f8b22ac23ff2fde3a518907a9b83f954dc062b113def875cb11b09a841cd

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\283251721608698.bat

                                                                                                                                                                                Filesize

                                                                                                                                                                                334B

                                                                                                                                                                                MD5

                                                                                                                                                                                d60ef26cdec915e1e06f4ff89ce1ccff

                                                                                                                                                                                SHA1

                                                                                                                                                                                fc64aa9411af7b4e33150bac85ead3b0303c1b9b

                                                                                                                                                                                SHA256

                                                                                                                                                                                1e5a53b8996bb0672bc19e0a4bdd90fda584765cfb97a351ab3140e97bcd7dc2

                                                                                                                                                                                SHA512

                                                                                                                                                                                fc863758a533eff85e933eb15b3e6707966807874ea92e8d5673f8624920ad3e718fd5baf86d16356679189226ea1604e4c9099683ddae33720f3e26686356f5

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\7ev3n.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                315KB

                                                                                                                                                                                MD5

                                                                                                                                                                                9f8bc96c96d43ecb69f883388d228754

                                                                                                                                                                                SHA1

                                                                                                                                                                                61ed25a706afa2f6684bb4d64f69c5fb29d20953

                                                                                                                                                                                SHA256

                                                                                                                                                                                7d373ccb96d1dbb1856ef31afa87c2112a0c1795a796ab01cb154700288afec5

                                                                                                                                                                                SHA512

                                                                                                                                                                                550a891c1059f58aa983138caf65a7ea9c326cb1b94c15f3e7594128f6e9f1295b9c2dbc0925637dba7c94e938083fffc6a63dc7c2e5b1e247679931cce505c6

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\@[email protected]

                                                                                                                                                                                Filesize

                                                                                                                                                                                240KB

                                                                                                                                                                                MD5

                                                                                                                                                                                7bf2b57f2a205768755c07f238fb32cc

                                                                                                                                                                                SHA1

                                                                                                                                                                                45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                                                                                                SHA256

                                                                                                                                                                                b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                                                                                                SHA512

                                                                                                                                                                                91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Avoid.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                248KB

                                                                                                                                                                                MD5

                                                                                                                                                                                20d2c71d6d9daf4499ffc4a5d164f1c3

                                                                                                                                                                                SHA1

                                                                                                                                                                                38e5dcd93f25386d05a34a5b26d3fba1bf02f7c8

                                                                                                                                                                                SHA256

                                                                                                                                                                                3ac8cc58dcbceaec3dab046aea050357e0e2248d30b0804c738c9a5b037c220d

                                                                                                                                                                                SHA512

                                                                                                                                                                                8ffd56fb3538eb60da2dde9e3d6eee0dac8419c61532e9127f47c4351b6e53e01143af92b2e26b521e23cdbbf15d7a358d3757431e572e37a1eede57c7d39704

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Bezilom.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                28KB

                                                                                                                                                                                MD5

                                                                                                                                                                                8e9d7feb3b955e6def8365fd83007080

                                                                                                                                                                                SHA1

                                                                                                                                                                                df7522e270506b1a2c874700a9beeb9d3d233e23

                                                                                                                                                                                SHA256

                                                                                                                                                                                94d2b1da2c4ce7db94ee9603bc2f81386032687e7c664aff6460ba0f5dac0022

                                                                                                                                                                                SHA512

                                                                                                                                                                                4157a5628dc7f47489be2c30dbf2b14458a813eb66e942bba881615c101df25001c09afb9a54f88831fa4c1858f42d897f8f55fbf6b4c1a82d2509bd52ba1536

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Birele.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                116KB

                                                                                                                                                                                MD5

                                                                                                                                                                                41789c704a0eecfdd0048b4b4193e752

                                                                                                                                                                                SHA1

                                                                                                                                                                                fb1e8385691fa3293b7cbfb9b2656cf09f20e722

                                                                                                                                                                                SHA256

                                                                                                                                                                                b2dcfdf9e7b09f2aa5004668370e77982963ace820e7285b2e264a294441da23

                                                                                                                                                                                SHA512

                                                                                                                                                                                76391ac85fdc3be75441fcd6e19bed08b807d3946c7281c647f16a3be5388f7be307e6323fac8502430a4a6d800d52a88709592a49011ecc89de4f19102435ea

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Bumerang.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                26KB

                                                                                                                                                                                MD5

                                                                                                                                                                                b6c78677b83c0a5b02f48648a9b8e86d

                                                                                                                                                                                SHA1

                                                                                                                                                                                0d90c40d2e9e8c58c1dafb528d6eab45e15fda81

                                                                                                                                                                                SHA256

                                                                                                                                                                                706fce69fea67622b03fafb51ece076c1fdd38892318f8cce9f2ec80aabca822

                                                                                                                                                                                SHA512

                                                                                                                                                                                302acca8c5dd310f86b65104f7accd290014e38d354e97e4ffafe1702b0a13b90e4823c274b51bcc9285419e69ff7111343ac0a64fd3c8b67c48d7bbd382337b

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Cerber5.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                313KB

                                                                                                                                                                                MD5

                                                                                                                                                                                fe1bc60a95b2c2d77cd5d232296a7fa4

                                                                                                                                                                                SHA1

                                                                                                                                                                                c07dfdea8da2da5bad036e7c2f5d37582e1cf684

                                                                                                                                                                                SHA256

                                                                                                                                                                                b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d

                                                                                                                                                                                SHA512

                                                                                                                                                                                266c541a421878e1e175db5d94185c991cec5825a4bc50178f57264f3556080e6fe984ed0380acf022ce659aa1ca46c9a5e97efc25ff46cbfd67b9385fd75f89

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\ChilledWindows.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                4.4MB

                                                                                                                                                                                MD5

                                                                                                                                                                                6a4853cd0584dc90067e15afb43c4962

                                                                                                                                                                                SHA1

                                                                                                                                                                                ae59bbb123e98dc8379d08887f83d7e52b1b47fc

                                                                                                                                                                                SHA256

                                                                                                                                                                                ccb9502bf8ba5becf8b758ca04a5625c30b79e2d10d2677cc43ae4253e1288ec

                                                                                                                                                                                SHA512

                                                                                                                                                                                feb223e0de9bd64e32dc4f3227e175b58196b5e614bca8c2df0bbca2442a564e39d66bcd465154149dc7ebbd3e1ca644ed09d9a9174b52236c76e7388cb9d996

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\CookieClickerHack.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                68KB

                                                                                                                                                                                MD5

                                                                                                                                                                                bc1e7d033a999c4fd006109c24599f4d

                                                                                                                                                                                SHA1

                                                                                                                                                                                b927f0fc4a4232a023312198b33272e1a6d79cec

                                                                                                                                                                                SHA256

                                                                                                                                                                                13adae722719839af8102f98730f3af1c5a56b58069bfce8995acd2123628401

                                                                                                                                                                                SHA512

                                                                                                                                                                                f5d9b8c1fd9239894ec9c075542bff0bcef79871f31038e627ae257b8c1db9070f4d124448a78e60ccc8bc12f138102a54825e9d7647cd34832984c7c24a6276

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\CrazyNCS.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                122KB

                                                                                                                                                                                MD5

                                                                                                                                                                                d043ba91e42e0d9a68c9866f002e8a21

                                                                                                                                                                                SHA1

                                                                                                                                                                                e9f177e1c57db0a15d1dc6b3e6c866d38d85b17c

                                                                                                                                                                                SHA256

                                                                                                                                                                                6820c71df417e434c5ad26438c901c780fc5a80b28a466821b47d20b8424ef08

                                                                                                                                                                                SHA512

                                                                                                                                                                                3e9783646e652e9482b3e7648fb0a5f7c8b6c386bbc373d5670d750f6f99f6137b5501e21332411609cbcc0c20f829ab8705c2835e2756455f6754c9975ac6bd

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\CryptoWall.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                132KB

                                                                                                                                                                                MD5

                                                                                                                                                                                919034c8efb9678f96b47a20fa6199f2

                                                                                                                                                                                SHA1

                                                                                                                                                                                747070c74d0400cffeb28fbea17b64297f14cfbd

                                                                                                                                                                                SHA256

                                                                                                                                                                                e036d68b8f8b7afc6c8b6252876e1e290f11a26d4ad18ac6f310662845b2c734

                                                                                                                                                                                SHA512

                                                                                                                                                                                745a81c50bbfd62234edb9788c83a22e0588c5d25c00881901923a02d7096c71ef5f0cd5b73f92ad974e5174de064b0c5ea8044509039aab14b2aed83735a7c4

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Curfun.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                138KB

                                                                                                                                                                                MD5

                                                                                                                                                                                0b3b2dff5503cb032acd11d232a3af55

                                                                                                                                                                                SHA1

                                                                                                                                                                                6efc31c1d67f70cf77c319199ac39f70d5a7fa95

                                                                                                                                                                                SHA256

                                                                                                                                                                                ef878461a149024f3065121ff4e165731ecabef1b94b0b3ed2eda010ad39202b

                                                                                                                                                                                SHA512

                                                                                                                                                                                484014d65875e706f7e5e5f54c2045d620e5cce5979bf7f37b45c613e6d948719c0b8e466df5d8908706133ce4c4b71a11b804417831c9dbaf72b6854231ea17

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\DesktopBoom.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                1.1MB

                                                                                                                                                                                MD5

                                                                                                                                                                                f0a661d33aac3a3ce0c38c89bec52f89

                                                                                                                                                                                SHA1

                                                                                                                                                                                709d6465793675208f22f779f9e070ed31d81e61

                                                                                                                                                                                SHA256

                                                                                                                                                                                c20e78ce9028299d566684d35b1230d055e5ea0e9b94d0aff58f650e0468778a

                                                                                                                                                                                SHA512

                                                                                                                                                                                57cdb3c38f2e90d03e6dc1f9d8d1131d40d3919f390bb1783343c82465461319e70483dc3cd3efdbd9a62dfc88d74fc706f05d760ffd8506b16fd7686e414443

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Fagot.a.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                373KB

                                                                                                                                                                                MD5

                                                                                                                                                                                30cdab5cf1d607ee7b34f44ab38e9190

                                                                                                                                                                                SHA1

                                                                                                                                                                                d4823f90d14eba0801653e8c970f47d54f655d36

                                                                                                                                                                                SHA256

                                                                                                                                                                                1517527c1d705a6ebc6ec9194aa95459e875ac3902a9f4aab3bf24b6a6f8407f

                                                                                                                                                                                SHA512

                                                                                                                                                                                b465f3b734beaea3951ff57759f13971649b549fafca71342b52d7e74949e152c0fbafe2df40354fc00b5dc8c767f3f5c6940e4ba308888e4395d8fd21e402b3

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Flasher.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                246KB

                                                                                                                                                                                MD5

                                                                                                                                                                                9254ca1da9ff8ad492ca5fa06ca181c6

                                                                                                                                                                                SHA1

                                                                                                                                                                                70fa62e6232eae52467d29cf1c1dacb8a7aeab90

                                                                                                                                                                                SHA256

                                                                                                                                                                                30676ad5dc94c3fec3d77d87439b2bf0a1aaa7f01900b68002a06f11caee9ce6

                                                                                                                                                                                SHA512

                                                                                                                                                                                a84fbbdea4e743f3e41878b9cf6db219778f1479aa478100718af9fc8d7620fc7a3295507e11df39c7863cb896f946514e50368db480796b6603c8de5580685a

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\GandCrab.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                291KB

                                                                                                                                                                                MD5

                                                                                                                                                                                e6b43b1028b6000009253344632e69c4

                                                                                                                                                                                SHA1

                                                                                                                                                                                e536b70e3ffe309f7ae59918da471d7bf4cadd1c

                                                                                                                                                                                SHA256

                                                                                                                                                                                bfb9db791b8250ffa8ebc48295c5dbbca757a5ed3bbb01de12a871b5cd9afd5a

                                                                                                                                                                                SHA512

                                                                                                                                                                                07da214314673407a7d3978ee6e1d20bf1e02f135bf557e86b50489ecc146014f2534515c1b613dba96e65489d8c82caaa8ed2e647684d61e5e86bd3e8251adf

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Hydra.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                43KB

                                                                                                                                                                                MD5

                                                                                                                                                                                b2eca909a91e1946457a0b36eaf90930

                                                                                                                                                                                SHA1

                                                                                                                                                                                3200c4e4d0d4ece2b2aadb6939be59b91954bcfa

                                                                                                                                                                                SHA256

                                                                                                                                                                                0b6c0af51cde971b3e5f8aa204f8205418ab8c180b79a5ac1c11a6e0676f0f7c

                                                                                                                                                                                SHA512

                                                                                                                                                                                607d20e4a46932c7f4d9609ef9451e2303cd79e7c4778fe03f444e7dc800d6de7537fd2648c7c476b9f098588dc447e8c39d8b21cd528d002dfa513a19c6ebbf

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Krotten.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                53KB

                                                                                                                                                                                MD5

                                                                                                                                                                                87ccd6f4ec0e6b706d65550f90b0e3c7

                                                                                                                                                                                SHA1

                                                                                                                                                                                213e6624bff6064c016b9cdc15d5365823c01f5f

                                                                                                                                                                                SHA256

                                                                                                                                                                                e79f164ccc75a5d5c032b4c5a96d6ad7604faffb28afe77bc29b9173fa3543e4

                                                                                                                                                                                SHA512

                                                                                                                                                                                a72403d462e2e2e181dbdabfcc02889f001387943571391befed491aaecba830b0869bdd4d82bca137bd4061bbbfb692871b1b4622c4a7d9f16792c60999c990

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Launcher.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                197KB

                                                                                                                                                                                MD5

                                                                                                                                                                                7506eb94c661522aff09a5c96d6f182b

                                                                                                                                                                                SHA1

                                                                                                                                                                                329bbdb1f877942d55b53b1d48db56a458eb2310

                                                                                                                                                                                SHA256

                                                                                                                                                                                d5b962dfe37671b5134f0b741a662610b568c2b5374010ee92b5b7857d87872c

                                                                                                                                                                                SHA512

                                                                                                                                                                                d815a9391ef3d508b89fc221506b95f4c92d586ec38f26aec0f239750f34cf398eed3d818fa439f6aa6ed3b30f555a1903d93eeeec133b80849a4aa6685ec070

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mantas.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                40KB

                                                                                                                                                                                MD5

                                                                                                                                                                                53f25f98742c5114eec23c6487af624c

                                                                                                                                                                                SHA1

                                                                                                                                                                                671af46401450d6ed9c0904402391640a1bddcc2

                                                                                                                                                                                SHA256

                                                                                                                                                                                7b5dec6a48ee2114c3056f4ccb6935f3e7418ef0b0bc4a58931f2c80fc94d705

                                                                                                                                                                                SHA512

                                                                                                                                                                                f460775308b34552c930c3f256cef1069b28421673d71e3fa2712b0467485861a98285925ae49f1adea1faf59265b964c873c12a3bb5de216122ac20084e1048

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Melting.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                12KB

                                                                                                                                                                                MD5

                                                                                                                                                                                833619a4c9e8c808f092bf477af62618

                                                                                                                                                                                SHA1

                                                                                                                                                                                b4a0efa26f790e991cb17542c8e6aeb5030d1ebf

                                                                                                                                                                                SHA256

                                                                                                                                                                                92a284981c7ca33f1af45ce61738479fbcbb5a4111f5498e2cb54931c8a36c76

                                                                                                                                                                                SHA512

                                                                                                                                                                                4f231fc16339d568b5cf9353133aeae835eb262dab68bc80d92f37b43df64dce4fae0e913cbaa3bb61351a759aeecf9d280bc5779b0853c980559a654d6cca11

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Monoxidex86.harmless.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                131KB

                                                                                                                                                                                MD5

                                                                                                                                                                                bd65d387482def1fe00b50406f731763

                                                                                                                                                                                SHA1

                                                                                                                                                                                d06a2ba2e29228f443f97d1dd3a8da5dd7df5903

                                                                                                                                                                                SHA256

                                                                                                                                                                                1ab7375550516d7445c47fd9b551ed864f227401a14ff3f1ff0d70caca3bd997

                                                                                                                                                                                SHA512

                                                                                                                                                                                351ecd109c4d49bc822e8ade73a9516c4a531ebcda63546c155e677dcff19708068dc588b2fcf30cad086238e8b206fc5f349d37dda02d3c3a8d9b570d92e4d9

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Netres.a.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                372KB

                                                                                                                                                                                MD5

                                                                                                                                                                                d543f8d2644b09445d9bc4a8a4b1a8c0

                                                                                                                                                                                SHA1

                                                                                                                                                                                72a7b4fb767c47f15280c053fba80de1e44d7173

                                                                                                                                                                                SHA256

                                                                                                                                                                                1c0e2b7981ffa9e86185b7a7aac93f13629d92d8f58769569483202b3a926ce5

                                                                                                                                                                                SHA512

                                                                                                                                                                                9cd77db4a1fe1f0ec7779151714371c21ed798091d9022cec6643c79b2f3c87554a0b7f01c4014e59d0d1a131922a801413d37236ef1c49506f8e1aa5b96e167

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\NoMoreRansom.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                1.4MB

                                                                                                                                                                                MD5

                                                                                                                                                                                63210f8f1dde6c40a7f3643ccf0ff313

                                                                                                                                                                                SHA1

                                                                                                                                                                                57edd72391d710d71bead504d44389d0462ccec9

                                                                                                                                                                                SHA256

                                                                                                                                                                                2aab13d49b60001de3aa47fb8f7251a973faa7f3c53a3840cdf5fd0b26e9a09f

                                                                                                                                                                                SHA512

                                                                                                                                                                                87a89e8ab85be150a783a9f8d41797cfa12f86fdccb48f2180c0498bfd2b1040b730dee4665fe2c83b98d436453680226051b7f1532e1c0e0cda0cf702e80a11

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Nople.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                50KB

                                                                                                                                                                                MD5

                                                                                                                                                                                7d595027f9fdd0451b069c0c65f2a6e4

                                                                                                                                                                                SHA1

                                                                                                                                                                                a4556275c6c45e19d5b784612c68b3ad90892537

                                                                                                                                                                                SHA256

                                                                                                                                                                                d2518df72d5cce230d98a435977d9283b606a5a4cafe8cd596641f96d8555254

                                                                                                                                                                                SHA512

                                                                                                                                                                                b8f37ecc78affa30a0c7c00409f2db1e2fd031f16c530a8c1d4b4bffaa5d55ac235b11540c8a611ae1a90b748b04498e3954cfb1529236937ef693c6b20e893b

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\PolyRansom.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                220KB

                                                                                                                                                                                MD5

                                                                                                                                                                                3ed3fb296a477156bc51aba43d825fc0

                                                                                                                                                                                SHA1

                                                                                                                                                                                9caa5c658b1a88fee149893d3a00b34a8bb8a1a6

                                                                                                                                                                                SHA256

                                                                                                                                                                                1898f2cae1e3824cb0f7fd5368171a33aba179e63501e480b4da9ea05ebf0423

                                                                                                                                                                                SHA512

                                                                                                                                                                                dc3d6e409cee4d54f48d1a25912243d07e2f800578c8e0e348ce515a047ecf5fa3089b46284e0956bbced345957a000eecdc082e6f3060971759d70a14c1c97e

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Popup.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                373KB

                                                                                                                                                                                MD5

                                                                                                                                                                                9c3e9e30d51489a891513e8a14d931e4

                                                                                                                                                                                SHA1

                                                                                                                                                                                4e5a5898389eef8f464dee04a74f3b5c217b7176

                                                                                                                                                                                SHA256

                                                                                                                                                                                f8f7b5f20ca57c61df6dc8ff49f2f5f90276a378ec17397249fdc099a6e1dcd8

                                                                                                                                                                                SHA512

                                                                                                                                                                                bf45677b7dd6c67ad350ec6ecad5bc3f04dea179fae0ff0a695c69f7de919476dd7a69c25b04c8530a35119e4933f4a8c327ed6dcef892b1114dfd7e494a19a7

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\PowerPoint.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                136KB

                                                                                                                                                                                MD5

                                                                                                                                                                                70108103a53123201ceb2e921fcfe83c

                                                                                                                                                                                SHA1

                                                                                                                                                                                c71799a6a6d09ee758b04cdf90a4ab76fbd2a7e3

                                                                                                                                                                                SHA256

                                                                                                                                                                                9c3f8df80193c085912c9950c58051ae77c321975784cc069ceacd4f57d5861d

                                                                                                                                                                                SHA512

                                                                                                                                                                                996701c65eee7f781c2d22dce63f4a95900f36b97a99dcf833045bce239a08b3c2f6326b3a808431cdab92d59161dd80763e44126578e160d79b7095175d276b

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\RedBoot.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                1.2MB

                                                                                                                                                                                MD5

                                                                                                                                                                                e0340f456f76993fc047bc715dfdae6a

                                                                                                                                                                                SHA1

                                                                                                                                                                                d47f6f7e553c4bc44a2fe88c2054de901390b2d7

                                                                                                                                                                                SHA256

                                                                                                                                                                                1001a8c7f33185217e6e1bdbb8dba9780d475da944684fb4bf1fc04809525887

                                                                                                                                                                                SHA512

                                                                                                                                                                                cac10c675d81630eefca49b2ac4cc83f3eb29115ee28a560db4d6c33f70bf24980e48bb48ce20375349736e3e6b23a1ca504b9367917328853fffc5539626bbc

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\RedEye.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                10.6MB

                                                                                                                                                                                MD5

                                                                                                                                                                                e9e5596b42f209cc058b55edc2737a80

                                                                                                                                                                                SHA1

                                                                                                                                                                                f30232697b3f54e58af08421da697262c99ec48b

                                                                                                                                                                                SHA256

                                                                                                                                                                                9ac9f207060c28972ede6284137698ce0769e3695c7ad98ab320605d23362305

                                                                                                                                                                                SHA512

                                                                                                                                                                                e542319beb6f81b493ad80985b5f9c759752887dc3940b77520a3569cd5827de2fcae4c2357b7f9794b382192d4c0b125746df5cf08f206d07b2b473b238d0c7

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Rensenware.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                96KB

                                                                                                                                                                                MD5

                                                                                                                                                                                60335edf459643a87168da8ed74c2b60

                                                                                                                                                                                SHA1

                                                                                                                                                                                61f3e01174a6557f9c0bfc89ae682d37a7e91e2e

                                                                                                                                                                                SHA256

                                                                                                                                                                                7bf5623f0a10dfa148a35bebd899b7758612f1693d2a9910f716cf15a921a76a

                                                                                                                                                                                SHA512

                                                                                                                                                                                b4e5e4d4f0b4a52243d6756c66b4fe6f4b39e64df7790072046e8a3dadad3a1be30b8689a1bab8257cc35cb4df652888ddf62b4e1fccb33e1bbf1f5416d73efb

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Rokku.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                666KB

                                                                                                                                                                                MD5

                                                                                                                                                                                97512f4617019c907cd0f88193039e7c

                                                                                                                                                                                SHA1

                                                                                                                                                                                24cfa261ee30f697e7d1e2215eee1c21eebf4579

                                                                                                                                                                                SHA256

                                                                                                                                                                                438888ef36bad1079af79daf152db443b4472c5715a7b3da0ba24cc757c53499

                                                                                                                                                                                SHA512

                                                                                                                                                                                cfbb8dd91434f917d507cb919aa7e6b16b7b2056d56185f6ad5b6149e05629325cdb3df907f58bb3f634b17a9989bf5b6d6b81f5396a3a556431742ed742ac4a

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Satana.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                49KB

                                                                                                                                                                                MD5

                                                                                                                                                                                46bfd4f1d581d7c0121d2b19a005d3df

                                                                                                                                                                                SHA1

                                                                                                                                                                                5b063298bbd1670b4d39e1baef67f854b8dcba9d

                                                                                                                                                                                SHA256

                                                                                                                                                                                683a09da219918258c58a7f61f7dc4161a3a7a377cf82a31b840baabfb9a4a96

                                                                                                                                                                                SHA512

                                                                                                                                                                                b52aa090f689765d099689700be7e18922137e7a860a00113e3f72aa6553e94a870bbb741e52de9617506a236a2a59198fb224fcd128576d76642eec9d715df5

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\ScreenScrew.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                111KB

                                                                                                                                                                                MD5

                                                                                                                                                                                e87a04c270f98bb6b5677cc789d1ad1d

                                                                                                                                                                                SHA1

                                                                                                                                                                                8c14cb338e23d4a82f6310d13b36729e543ff0ca

                                                                                                                                                                                SHA256

                                                                                                                                                                                e03520794f00fb39ef3cfff012f72a5d03c60f89de28dbe69016f6ed151b5338

                                                                                                                                                                                SHA512

                                                                                                                                                                                8784f4d42908e54ecedfb06b254992c63920f43a27903ccedd336daaeed346db44e1f40e7db971735da707b5b32206be1b1571bc0d6a2d6eb90bbf9d1f69de13

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Seftad.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                48KB

                                                                                                                                                                                MD5

                                                                                                                                                                                86a3a3ce16360e01933d71d0bf1f2c37

                                                                                                                                                                                SHA1

                                                                                                                                                                                af54089e3601c742d523b507b3a0793c2b6e60be

                                                                                                                                                                                SHA256

                                                                                                                                                                                2ebe23ba9897d9c127b9c0a737ba63af8d0bcd76ec866610cc0b5de2f62b87bd

                                                                                                                                                                                SHA512

                                                                                                                                                                                65a3571cf5b057d2c3ce101346947679f162018fa5eadf79c5a6af6c0a3bc9b12731ff13f27629b14983ef8bc73fa9782cc0a9e6c44b0ffc2627da754c324d6e

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\SporaRansomware.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                24KB

                                                                                                                                                                                MD5

                                                                                                                                                                                4a4a6d26e6c8a7df0779b00a42240e7b

                                                                                                                                                                                SHA1

                                                                                                                                                                                8072bada086040e07fa46ce8c12bf7c453c0e286

                                                                                                                                                                                SHA256

                                                                                                                                                                                7ad9ed23a91643b517e82ad5740d24eca16bcae21cfe1c0da78ee80e0d1d3f02

                                                                                                                                                                                SHA512

                                                                                                                                                                                c7a7b15d8dbf8e8f8346a4dab083bb03565050281683820319906da4d23b97b39e88f841b30fc8bd690c179a8a54870238506ca60c0f533d34ac11850cdc1a95

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Time.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                111KB

                                                                                                                                                                                MD5

                                                                                                                                                                                9d0d2fcb45b1ff9555711b47e0cd65e5

                                                                                                                                                                                SHA1

                                                                                                                                                                                958f29a99cbb135c92c5d1cdffb9462be35ee9fd

                                                                                                                                                                                SHA256

                                                                                                                                                                                dc476ae39effdd80399b6e36f1fde92c216a5bbdb6b8b2a7ecbe753e91e4c993

                                                                                                                                                                                SHA512

                                                                                                                                                                                8fd4ce4674cd52a3c925149945a7a50a139302be17f6ee3f30271ebe1aa6d92bcb15a017dca989cd837a5d23cd56eaacc6344dc7730234a4629186976c857ca9

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Trololo.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                3.0MB

                                                                                                                                                                                MD5

                                                                                                                                                                                b6d61b516d41e209b207b41d91e3b90d

                                                                                                                                                                                SHA1

                                                                                                                                                                                e50d4b7bf005075cb63d6bd9ad48c92a00ee9444

                                                                                                                                                                                SHA256

                                                                                                                                                                                3d0efd55bde5fb7a73817940bac2a901d934b496738b7c5cab7ea0f6228e28fe

                                                                                                                                                                                SHA512

                                                                                                                                                                                3217fc904e4c71b399dd273786634a6a6c19064a9bf96960df9b3357001c12b9547813412173149f6185eb5d300492d290342ec955a8347c6f9dcac338c136da

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\US4DA-13ETZ-TXTXH-TOFTR.KEY

                                                                                                                                                                                Filesize

                                                                                                                                                                                1KB

                                                                                                                                                                                MD5

                                                                                                                                                                                3875726a4fcb014fca24d1636aabcaee

                                                                                                                                                                                SHA1

                                                                                                                                                                                9d03737eaa2d2c56809388ec103149beac29f0a0

                                                                                                                                                                                SHA256

                                                                                                                                                                                80cc982ebb61a91d4d5230851e43a813ea67625dd804858c37d7bd652ae8bc9e

                                                                                                                                                                                SHA512

                                                                                                                                                                                4093cb1ac49d5c9d1d44398eb597f6eec0f90833cbd0b0e136ee7735b2336946aa778d03e5b9a073fcf6473c526b3a92bf5e4de0993f0aab7c4bc73f2ffe8d79

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\ViraLock.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                194KB

                                                                                                                                                                                MD5

                                                                                                                                                                                8803d517ac24b157431d8a462302b400

                                                                                                                                                                                SHA1

                                                                                                                                                                                b56afcad22e8cda4d0e2a98808b8e8c5a1059d4e

                                                                                                                                                                                SHA256

                                                                                                                                                                                418395efd269bc6534e02c92cb2c568631ada6e54bc55ade4e4a5986605ff786

                                                                                                                                                                                SHA512

                                                                                                                                                                                38fdfe0bc873e546b05a8680335526eec61ccc8cf3f37c60eee0bc83ec54570077f1dc1da26142488930eabcc21cb7a33c1b545a194cbfb4c87e430c4b2bfb50

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Vista.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                1.9MB

                                                                                                                                                                                MD5

                                                                                                                                                                                faa6cb3e816adaeaabf2930457c79c33

                                                                                                                                                                                SHA1

                                                                                                                                                                                6539de41b48d271bf4237e6eb09b0ee40f9a2140

                                                                                                                                                                                SHA256

                                                                                                                                                                                6680317e6eaa04315b47aaadd986262cd485c8a4bd843902f4c779c858a3e31b

                                                                                                                                                                                SHA512

                                                                                                                                                                                58859556771203d736ee991b651a6a409de7e3059c2afe81d4545864295c383f75cfbabf3cffaa0c412a6ec27bf939f0893c28152f53512c7885e597db8d2c66

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WannaCry.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                224KB

                                                                                                                                                                                MD5

                                                                                                                                                                                5c7fb0927db37372da25f270708103a2

                                                                                                                                                                                SHA1

                                                                                                                                                                                120ed9279d85cbfa56e5b7779ffa7162074f7a29

                                                                                                                                                                                SHA256

                                                                                                                                                                                be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844

                                                                                                                                                                                SHA512

                                                                                                                                                                                a15f97fad744ccf5f620e5aabb81f48507327b898a9aa4287051464019e0f89224c484e9691812e166471af9beaddcfc3deb2ba878658761f4800663beef7206

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WannaCrypt0r.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                3.4MB

                                                                                                                                                                                MD5

                                                                                                                                                                                84c82835a5d21bbcf75a61706d8ab549

                                                                                                                                                                                SHA1

                                                                                                                                                                                5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                                                                                                                                                SHA256

                                                                                                                                                                                ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                                                                                                                                                SHA512

                                                                                                                                                                                90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Windows-KB2670838.msu.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                728KB

                                                                                                                                                                                MD5

                                                                                                                                                                                6e49c75f701aa059fa6ed5859650b910

                                                                                                                                                                                SHA1

                                                                                                                                                                                ccb7898c509c3a1de96d2010d638f6a719f6f400

                                                                                                                                                                                SHA256

                                                                                                                                                                                f91f02fd27ada64f36f6df59a611fef106ff7734833dea825d0612e73bdfb621

                                                                                                                                                                                SHA512

                                                                                                                                                                                ccd1b581a29de52d2313a97eb3c3b32b223dba1e7a49c83f7774b374bc2d16b13fba9566de6762883f3b64ed8e80327b454e5d32392af2a032c22653fed0fff8

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                760KB

                                                                                                                                                                                MD5

                                                                                                                                                                                515198a8dfa7825f746d5921a4bc4db9

                                                                                                                                                                                SHA1

                                                                                                                                                                                e1da0b7f046886c1c4ff6993f7f98ee9a1bc90ae

                                                                                                                                                                                SHA256

                                                                                                                                                                                0fda176b199295f72fafc3bc25cefa27fa44ed7712c3a24ca2409217e430436d

                                                                                                                                                                                SHA512

                                                                                                                                                                                9e47037fe40b79ebf056a9c6279e318d85da9cd7e633230129d77a1b8637ecbafc60be38dd21ca9077ebfcb9260d87ff7fcc85b8699b3135148fe956972de3e8

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\decoder.dll

                                                                                                                                                                                Filesize

                                                                                                                                                                                126KB

                                                                                                                                                                                MD5

                                                                                                                                                                                3531cf7755b16d38d5e9e3c43280e7d2

                                                                                                                                                                                SHA1

                                                                                                                                                                                19981b17ae35b6e9a0007551e69d3e50aa1afffe

                                                                                                                                                                                SHA256

                                                                                                                                                                                76133e832c15aa5cbc49fb3ba09e0b8dd467c307688be2c9e85e79d3bf62c089

                                                                                                                                                                                SHA512

                                                                                                                                                                                7b053ba2cf92ef2431b98b2a06bd56340dad94de36d11e326a80cd61b9acb378ac644ac407cf970f4ef8333b8d3fb4ff40b18bb41ec5aee49d79a6a2adcf28fd

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinlockerVB6Blacksod.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                2.4MB

                                                                                                                                                                                MD5

                                                                                                                                                                                dbfbf254cfb84d991ac3860105d66fc6

                                                                                                                                                                                SHA1

                                                                                                                                                                                893110d8c8451565caa591ddfccf92869f96c242

                                                                                                                                                                                SHA256

                                                                                                                                                                                68b0e1932f3b4439865be848c2d592d5174dbdbaab8f66104a0e5b28c928ee0c

                                                                                                                                                                                SHA512

                                                                                                                                                                                5e9ccdf52ebdb548c3fa22f22dd584e9a603ca1163a622db5707dbcc5d01e4835879dcfd28cb1589cbb25aed00f352f7a0a0962b1f38b68fc7d6693375e7666d

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Xyeta.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                84KB

                                                                                                                                                                                MD5

                                                                                                                                                                                9d15a3b314600b4c08682b0202700ee7

                                                                                                                                                                                SHA1

                                                                                                                                                                                208e79cdb96328d5929248bb8a4dd622cf0684d1

                                                                                                                                                                                SHA256

                                                                                                                                                                                3ab3833e31e4083026421c641304369acfd31b957b78af81f3c6ef4968ef0e15

                                                                                                                                                                                SHA512

                                                                                                                                                                                9916397b782aaafa68eb6a781ea9a0db27f914035dd586142c818ccbd7e69036896767bedba97489d5100de262a554cf14bcdf4a24edda2c5d37217b265398d3

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\YouAreAnIdiot.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                424KB

                                                                                                                                                                                MD5

                                                                                                                                                                                e263c5b306480143855655233f76dc5a

                                                                                                                                                                                SHA1

                                                                                                                                                                                e7dcd6c23c72209ee5aa0890372de1ce52045815

                                                                                                                                                                                SHA256

                                                                                                                                                                                1f69810b8fe71e30a8738278adf09dd982f7de0ab9891d296ce7ea61b3fa4f69

                                                                                                                                                                                SHA512

                                                                                                                                                                                e95981eae02d0a8bf44493c64cca8b7e50023332e91d75164735a1d0e38138f358100c93633ff3a0652e1c12a5155cba77d81e01027422d7d5f71000eafb4113

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\c.wnry

                                                                                                                                                                                Filesize

                                                                                                                                                                                780B

                                                                                                                                                                                MD5

                                                                                                                                                                                383a85eab6ecda319bfddd82416fc6c2

                                                                                                                                                                                SHA1

                                                                                                                                                                                2a9324e1d02c3e41582bf5370043d8afeb02ba6f

                                                                                                                                                                                SHA256

                                                                                                                                                                                079ce1041cbffe18ff62a2b4a33711eda40f680d0b1d3b551db47e39a6390b21

                                                                                                                                                                                SHA512

                                                                                                                                                                                c661e0b3c175d31b365362e52d7b152267a15d59517a4bcc493329be20b23d0e4eb62d1ba80bb96447eeaf91a6901f4b34bf173b4ab6f90d4111ea97c87c1252

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\msg\m_finnish.wnry

                                                                                                                                                                                Filesize

                                                                                                                                                                                37KB

                                                                                                                                                                                MD5

                                                                                                                                                                                35c2f97eea8819b1caebd23fee732d8f

                                                                                                                                                                                SHA1

                                                                                                                                                                                e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                                                                                                                SHA256

                                                                                                                                                                                1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                                                                                                                SHA512

                                                                                                                                                                                908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\rickroll.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                129KB

                                                                                                                                                                                MD5

                                                                                                                                                                                0ec108e32c12ca7648254cf9718ad8d5

                                                                                                                                                                                SHA1

                                                                                                                                                                                78e07f54eeb6af5191c744ebb8da83dad895eca1

                                                                                                                                                                                SHA256

                                                                                                                                                                                48b08ea78124ca010784d9f0faae751fc4a0c72c0e7149ded81fc03819f5d723

                                                                                                                                                                                SHA512

                                                                                                                                                                                1129e685f5dd0cb2fa22ef4fe5da3f1e2632e890333ce17d3d06d04a4097b4d9f4ca7d242611ffc9e26079900945cf04ab6565a1c322e88e161f1929d18a2072

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\satan.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                184KB

                                                                                                                                                                                MD5

                                                                                                                                                                                c9c341eaf04c89933ed28cbc2739d325

                                                                                                                                                                                SHA1

                                                                                                                                                                                c5b7d47aef3bd33a24293138fcba3a5ff286c2a8

                                                                                                                                                                                SHA256

                                                                                                                                                                                1a0a2fd546e3c05e15b2db3b531cb8e8755641f5f1c17910ce2fb7bbce2a05b7

                                                                                                                                                                                SHA512

                                                                                                                                                                                7cfa6ec0be0f5ae80404c6c709a6fd00ca10a18b6def5ca746611d0d32a9552f7961ab0ebf8a336b27f7058d700205be7fcc859a30d7d185aa9457267090f99b

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\taskdl.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                20KB

                                                                                                                                                                                MD5

                                                                                                                                                                                4fef5e34143e646dbf9907c4374276f5

                                                                                                                                                                                SHA1

                                                                                                                                                                                47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                                                                                                                                SHA256

                                                                                                                                                                                4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                                                                                                                                SHA512

                                                                                                                                                                                4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                                                                                                                              • C:\Users\Admin\BoAEAAwY\oKUccocQ.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                180KB

                                                                                                                                                                                MD5

                                                                                                                                                                                6fb4e652a626daf89950da2754508e72

                                                                                                                                                                                SHA1

                                                                                                                                                                                a1b3d750821234cd313452138bba6edd56ac439a

                                                                                                                                                                                SHA256

                                                                                                                                                                                9e7883993ca1ed3c339fe39973fbde03bf8ee26f3a24beb3d368cd609cbd4467

                                                                                                                                                                                SHA512

                                                                                                                                                                                ab65ae0d18348f13c5b1cc675ca0a909187d35a37d7e2edddd834d59b88b8864320de61d6269cbb5f3c3ac952ece455ff50de0421cab4097c73233a8ad7fb81b

                                                                                                                                                                              • C:\Users\Admin\Documents\@[email protected]

                                                                                                                                                                                Filesize

                                                                                                                                                                                933B

                                                                                                                                                                                MD5

                                                                                                                                                                                f97d2e6f8d820dbd3b66f21137de4f09

                                                                                                                                                                                SHA1

                                                                                                                                                                                596799b75b5d60aa9cd45646f68e9c0bd06df252

                                                                                                                                                                                SHA256

                                                                                                                                                                                0e5ece918132a2b1a190906e74becb8e4ced36eec9f9d1c70f5da72ac4c6b92a

                                                                                                                                                                                SHA512

                                                                                                                                                                                efda21d83464a6a32fdeef93152ffd32a648130754fdd3635f7ff61cc1664f7fc050900f0f871b0ddd3a3846222bf62ab5df8eed42610a76be66fff5f7b4c4c0

                                                                                                                                                                              • C:\Users\Admin\Documents\sweet.jpg

                                                                                                                                                                                Filesize

                                                                                                                                                                                23KB

                                                                                                                                                                                MD5

                                                                                                                                                                                58b1840b979ae31f23aa8eb3594d5c17

                                                                                                                                                                                SHA1

                                                                                                                                                                                6b28b8e047cee70c7fa42715c552ea13a5671bbb

                                                                                                                                                                                SHA256

                                                                                                                                                                                b2bb460aa299c6064e7fc947bff314e0f915c6ee6f8f700007129e3b6a314f47

                                                                                                                                                                                SHA512

                                                                                                                                                                                13548e5900bddc6797d573fcca24cec1f1eefa0662e9d07c4055a3899460f4e135e1c76197b57a49b452e61e201cb86d1960f3e8b00828a2d0031dc9aa78666a

                                                                                                                                                                              • C:\Users\Default\Desktop\@[email protected]

                                                                                                                                                                                Filesize

                                                                                                                                                                                1.4MB

                                                                                                                                                                                MD5

                                                                                                                                                                                c17170262312f3be7027bc2ca825bf0c

                                                                                                                                                                                SHA1

                                                                                                                                                                                f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                                                                                                                SHA256

                                                                                                                                                                                d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                                                                                                                SHA512

                                                                                                                                                                                c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                                                                                                              • C:\Users\MEYLFDMCG-MANUAL.txt

                                                                                                                                                                                Filesize

                                                                                                                                                                                8KB

                                                                                                                                                                                MD5

                                                                                                                                                                                1bff57b9c878726f630d877a04620874

                                                                                                                                                                                SHA1

                                                                                                                                                                                7f6f8506167cf144a9e4b1df4f36f76b62335c77

                                                                                                                                                                                SHA256

                                                                                                                                                                                ac0f4cee64f1ca8f1d38747bad2c316c3ca67708d8f9f9ff59a05c1ebd986336

                                                                                                                                                                                SHA512

                                                                                                                                                                                5e7b201339d3099bb149dd92cae792c8f46096bfb083047376604a5c827632b998a257b92d6bdbbab00c0e2a06886c54b80a6329859364d975eaf60aaf9775bc

                                                                                                                                                                              • F:\US4DA-13ETZ-TXTXH-TOFTR.HTML

                                                                                                                                                                                Filesize

                                                                                                                                                                                8KB

                                                                                                                                                                                MD5

                                                                                                                                                                                c1bab12c117b49646f5c706d888f6e52

                                                                                                                                                                                SHA1

                                                                                                                                                                                c476ece90530515fbc43e606a81e1604480b2f21

                                                                                                                                                                                SHA256

                                                                                                                                                                                335089bdcdcff59035507512eae8ade083bc1b95cec500fe5dce91916686251e

                                                                                                                                                                                SHA512

                                                                                                                                                                                4a2db096cdeefd51ed1571e613fdcce5b2345c4f6034f8f5cc0f1e7576819f13d7799897ee4ce3f0ac1c995a8c80d5444bae5aff6f8d93888ecbcb2304109ad1

                                                                                                                                                                              • F:\US4DA-13ETZ-TXTXH-TOFTR.LST

                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                                MD5

                                                                                                                                                                                d9d00224b579a1d378e7b4e20a75a827

                                                                                                                                                                                SHA1

                                                                                                                                                                                3ad1930de597f4dd3e02c7fec2303dc444f0da82

                                                                                                                                                                                SHA256

                                                                                                                                                                                e724965662ca5d1cb05c0b20a0c8065f09fa7ef4d5578c50f73d0f9bc16a2c95

                                                                                                                                                                                SHA512

                                                                                                                                                                                9ff087c693f03477f229cf8b7c57126fda67272158700f9c13b69d4e37b0714bfaafe1d34f21c2831c2409b52dcaef837f3a39eced6b5d526671dd3bb48b1053

                                                                                                                                                                              • \ProgramData\AaUAgAkM\SAsgAAsU.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                183KB

                                                                                                                                                                                MD5

                                                                                                                                                                                383f59105c90e01f55008c309a6374c1

                                                                                                                                                                                SHA1

                                                                                                                                                                                83b26e3b6ac84d63809630b65c96f77e9d3de86e

                                                                                                                                                                                SHA256

                                                                                                                                                                                71f1411d1a1c76419c0f65f926bb8830ab7a27ac925458244860827bcd85af5c

                                                                                                                                                                                SHA512

                                                                                                                                                                                6c2bbc9acfd03b5d526693404afb940a2bf857195aeaad4a629dcbb76ce4e6cb28fe95a58dab21111b3391e0a3029b9af759050ce9e169ddc248ad6a73ea9f7e

                                                                                                                                                                              • \Users\Admin\82588446\protect.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                837KB

                                                                                                                                                                                MD5

                                                                                                                                                                                fd414666a5b2122c3d9e3e380cf225ed

                                                                                                                                                                                SHA1

                                                                                                                                                                                de139747b42a807efa8a2dcc1a8304f9a29b862d

                                                                                                                                                                                SHA256

                                                                                                                                                                                e61a8382f7293e40cb993ddcbcaa53a4e5f07a3d6b6a1bfe5377a1a74a8dcac6

                                                                                                                                                                                SHA512

                                                                                                                                                                                9ab2163d7deff29c202ed88dba36d5b28f6c67e647a0cadb3d03cc725796e19e5f298c04b1c8523d1d1ee4307e1a5d6f8156fa4021627d6ca1bbd0830695ae05

                                                                                                                                                                              • \Users\Admin\AppData\Roaming\Ocpi\efufs.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                67KB

                                                                                                                                                                                MD5

                                                                                                                                                                                68c9bb86412eba60c6feaa22c599249f

                                                                                                                                                                                SHA1

                                                                                                                                                                                c60eecb0ec7ab76d02b00c75fac4740be18abfe6

                                                                                                                                                                                SHA256

                                                                                                                                                                                9eb627940d4e8090a6e2b9c293d2a5a8267bbc95f5ef18b6f648adf6bd96754d

                                                                                                                                                                                SHA512

                                                                                                                                                                                b8f8ca326080acd4deb379868230f6f989a53c4bf01c5a113a1c64277266611d37e67cd787cc7dd6b19e664d23cdb2987a66bb46b2a51e7bb1b0b17bb44bf3a4

                                                                                                                                                                              • memory/848-285-0x0000000001FA0000-0x0000000001FB7000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/848-289-0x0000000001FA0000-0x0000000001FB7000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/848-287-0x0000000001FA0000-0x0000000001FB7000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/1100-109-0x00000000013C0000-0x00000000013D0000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                64KB

                                                                                                                                                                              • memory/1116-264-0x0000000002170000-0x0000000002187000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/1116-266-0x0000000002170000-0x0000000002187000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/1116-268-0x0000000002170000-0x0000000002187000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/1116-262-0x0000000002170000-0x0000000002187000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/1172-271-0x0000000001EB0000-0x0000000001EC7000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/1172-273-0x0000000001EB0000-0x0000000001EC7000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/1172-275-0x0000000001EB0000-0x0000000001EC7000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/1208-278-0x0000000002DA0000-0x0000000002DB7000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/1208-280-0x0000000002DA0000-0x0000000002DB7000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/1208-282-0x0000000002DA0000-0x0000000002DB7000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/1260-202-0x0000000000400000-0x0000000000407200-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                28KB

                                                                                                                                                                              • memory/1352-194-0x0000000000660000-0x000000000078D000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                1.2MB

                                                                                                                                                                              • memory/1352-191-0x0000000000410000-0x00000000004D9000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                804KB

                                                                                                                                                                              • memory/1352-196-0x0000000000A50000-0x0000000000B59000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                1.0MB

                                                                                                                                                                              • memory/1352-193-0x00000000003C0000-0x00000000003DF000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                124KB

                                                                                                                                                                              • memory/1352-192-0x00000000004E0000-0x000000000057F000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                636KB

                                                                                                                                                                              • memory/1352-217-0x0000000002120000-0x0000000002137000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/1448-120-0x0000000000400000-0x00000000006BC000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                2.7MB

                                                                                                                                                                              • memory/1448-605-0x0000000000400000-0x00000000006BC000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                2.7MB

                                                                                                                                                                              • memory/1792-380-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                184KB

                                                                                                                                                                              • memory/2036-167-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                72KB

                                                                                                                                                                              • memory/2036-169-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                72KB

                                                                                                                                                                              • memory/2036-199-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                72KB

                                                                                                                                                                              • memory/2072-607-0x0000000000400000-0x0000000000432000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                200KB

                                                                                                                                                                              • memory/2072-863-0x0000000000400000-0x0000000000432000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                200KB

                                                                                                                                                                              • memory/2092-138-0x00000000009A0000-0x0000000000C2E000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                2.6MB

                                                                                                                                                                              • memory/2092-896-0x00000000009A0000-0x0000000000C2E000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                2.6MB

                                                                                                                                                                              • memory/2208-259-0x0000000000350000-0x00000000003C2000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                456KB

                                                                                                                                                                              • memory/2228-158-0x0000000000400000-0x000000000058D000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                1.6MB

                                                                                                                                                                              • memory/2228-898-0x0000000000400000-0x000000000058D000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                1.6MB

                                                                                                                                                                              • memory/2236-222-0x0000000000160000-0x000000000017F000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                124KB

                                                                                                                                                                              • memory/2236-261-0x0000000003BD0000-0x0000000003BE7000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/2236-226-0x0000000002150000-0x0000000002259000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                1.0MB

                                                                                                                                                                              • memory/2236-225-0x0000000000400000-0x0000000000417000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/2236-224-0x00000000007A0000-0x0000000000811000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                452KB

                                                                                                                                                                              • memory/2236-223-0x0000000000670000-0x000000000079D000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                1.2MB

                                                                                                                                                                              • memory/2236-218-0x0000000000400000-0x0000000000417000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/2236-220-0x0000000000420000-0x00000000004E9000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                804KB

                                                                                                                                                                              • memory/2236-221-0x00000000004F0000-0x000000000058F000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                636KB

                                                                                                                                                                              • memory/2296-227-0x0000000000260000-0x0000000000CFC000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                10.6MB

                                                                                                                                                                              • memory/2296-557-0x0000000000D10000-0x0000000000D16000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                24KB

                                                                                                                                                                              • memory/2296-425-0x000000001BBD0000-0x000000001CBE6000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                16.1MB

                                                                                                                                                                              • memory/2348-514-0x0000000000400000-0x000000000044F000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                316KB

                                                                                                                                                                              • memory/2348-2655-0x0000000000400000-0x000000000044F000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                316KB

                                                                                                                                                                              • memory/2484-865-0x00000000012A0000-0x000000000130E000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                440KB

                                                                                                                                                                              • memory/2548-416-0x0000000000400000-0x000000000042F000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                188KB

                                                                                                                                                                              • memory/2576-241-0x0000000000470000-0x000000000049E000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                184KB

                                                                                                                                                                              • memory/2576-379-0x0000000000470000-0x000000000049F000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                188KB

                                                                                                                                                                              • memory/2576-245-0x0000000000470000-0x000000000049F000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                188KB

                                                                                                                                                                              • memory/2576-214-0x0000000000400000-0x0000000000432000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                200KB

                                                                                                                                                                              • memory/2576-242-0x0000000000470000-0x000000000049E000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                184KB

                                                                                                                                                                              • memory/2576-426-0x0000000000400000-0x0000000000432000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                200KB

                                                                                                                                                                              • memory/2608-303-0x0000000000360000-0x0000000000377000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/2608-36-0x0000000000E90000-0x00000000012F4000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                4.4MB

                                                                                                                                                                              • memory/2608-20-0x000007FEF53D3000-0x000007FEF53D4000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/2608-301-0x0000000000360000-0x0000000000377000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/2608-299-0x0000000000360000-0x0000000000377000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/2748-9-0x0000000000220000-0x0000000000221000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/2756-1-0x00000000011B0000-0x00000000021B0000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                16.0MB

                                                                                                                                                                              • memory/2756-0-0x000007FEF53D3000-0x000007FEF53D4000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/2756-292-0x0000000001180000-0x0000000001197000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/2756-378-0x000007FEF53D3000-0x000007FEF53D4000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/2756-294-0x0000000001180000-0x0000000001197000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/2756-296-0x0000000001180000-0x0000000001197000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/2848-306-0x0000000000B70000-0x0000000000B87000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/2944-136-0x0000000000040000-0x00000000000FC000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                752KB

                                                                                                                                                                              • memory/3000-606-0x0000000000190000-0x00000000001C2000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                200KB

                                                                                                                                                                              • memory/3212-2168-0x00000000007B0000-0x00000000007E2000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                200KB

                                                                                                                                                                              • memory/3212-2182-0x00000000007E0000-0x0000000000812000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                200KB

                                                                                                                                                                              • memory/3336-3283-0x0000000000E50000-0x0000000000E8C000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                240KB

                                                                                                                                                                              • memory/3512-3293-0x000000001D010000-0x000000001E59E000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                21.6MB

                                                                                                                                                                              • memory/3512-2307-0x000000013F1E0000-0x00000001401D4000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                16.0MB

                                                                                                                                                                              • memory/3664-3051-0x0000000000400000-0x0000000000438000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                224KB

                                                                                                                                                                              • memory/3664-897-0x0000000000400000-0x0000000000438000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                224KB

                                                                                                                                                                              • memory/3752-900-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                1.4MB

                                                                                                                                                                              • memory/3836-2042-0x0000000000310000-0x0000000000392000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                520KB

                                                                                                                                                                              • memory/3844-2412-0x0000000000220000-0x0000000000230000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                64KB

                                                                                                                                                                              • memory/3844-2403-0x0000000000400000-0x0000000000410000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                64KB

                                                                                                                                                                              • memory/3844-2413-0x0000000000220000-0x0000000000230000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                64KB

                                                                                                                                                                              • memory/3844-2414-0x0000000000220000-0x0000000000230000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                64KB

                                                                                                                                                                              • memory/3844-2422-0x0000000000400000-0x0000000000410000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                64KB

                                                                                                                                                                              • memory/4064-2402-0x000000002AA00000-0x000000002AA24000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                144KB

                                                                                                                                                                              • memory/4164-2404-0x0000000000400000-0x0000000000413000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                76KB

                                                                                                                                                                              • memory/4164-3146-0x0000000000400000-0x0000000000413000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                76KB

                                                                                                                                                                              • memory/4324-2384-0x0000000000400000-0x0000000000439000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                228KB

                                                                                                                                                                              • memory/4564-2656-0x0000000000400000-0x0000000000410000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                64KB

                                                                                                                                                                              • memory/4564-3631-0x0000000000400000-0x0000000000410000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                64KB