Analysis

  • max time kernel
    75s
  • max time network
    90s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-07-2024 03:59

Errors

Reason
Machine shutdown

General

  • Target

    freehacks.exe

  • Size

    105.5MB

  • MD5

    4647bc264b4344c7ca47ae9adc130ba9

  • SHA1

    08280768ffd55e06203fc8f13d3e6f1745c7ee0c

  • SHA256

    742e3f0ca6967c947c99cbbff7f3eaa7f5059a1bba1714a20afee3d85312a439

  • SHA512

    9d2a9f90746e74819c441da86086fc716f2e9f54fbf77e4a1cfec2badb1d64b9fe0ba3e3f5304ad797613c27cb038fbddc551d4824b6445ab5f8d063e1424981

  • SSDEEP

    3145728:iZGbexf7I4RniT0BEI43vBrYwY+pOhdFs8rBb:isbexTi64/Bbp0KG

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Extracted

Path

C:\g6QpgrhJDdQZeF0\README_HOW_TO_UNLOCK.TXT

Ransom Note
YOUR FILE HAS BEEN LOCKED In order to unlock your files, follow the instructions bellow: 1. Download and install Tor Browser 2. After a successful installation, run Tor Browser and wait for its initialization. 3. Type in the address bar: http://zvnvp2rhe3ljwf2m.onion 4. Follow the instructions on the site.
URLs

http://zvnvp2rhe3ljwf2m.onion

Extracted

Path

C:\$Recycle.Bin\S-1-5-21-1705699165-553239100-4129523827-1000\OZJLWQZS-MANUAL.txt

Family

gandcrab

Ransom Note
---= GANDCRAB V5.2 =--- ***********************UNDER NO CIRCUMSTANCES DO NOT DELETE THIS FILE, UNTIL ALL YOUR DATA IS RECOVERED*********************** *****FAILING TO DO SO, WILL RESULT IN YOUR SYSTEM CORRUPTION, IF THERE ARE DECRYPTION ERRORS***** Attention! All your files, documents, photos, databases and other important files are encrypted and have the extension: .OZJLWQZS The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. The server with your key is in a closed network TOR. You can get there by the following ways: ---------------------------------------------------------------------------------------- | 0. Download Tor browser - https://www.torproject.org/ | 1. Install Tor browser | 2. Open Tor Browser | 3. Open link in TOR browser: http://gandcrabmfe6mnef.onion/bf5f6bf2c6c59f8b | 4. Follow the instructions on this page ---------------------------------------------------------------------------------------- On our page you will see instructions on payment and get the opportunity to decrypt 1 file for free. ATTENTION! IN ORDER TO PREVENT DATA DAMAGE: * DO NOT MODIFY ENCRYPTED FILES * DO NOT CHANGE DATA BELOW ---BEGIN GANDCRAB KEY--- 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 ---END GANDCRAB KEY--- ---BEGIN PC DATA--- 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 ---END PC DATA---
URLs

http://gandcrabmfe6mnef.onion/bf5f6bf2c6c59f8b

Signatures

  • Gandcrab

    Gandcrab is a Trojan horse that encrypts files on a computer.

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • ASPack v2.12-2.42 5 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Modifies file permissions 1 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Program crash 2 IoCs
  • Interacts with shadow copies 3 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 3 IoCs
  • Modifies registry key 1 TTPs 3 IoCs
  • Runs net.exe
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\freehacks.exe
    "C:\Users\Admin\AppData\Local\Temp\freehacks.exe"
    1⤵
      PID:4328
      • C:\Users\Admin\AppData\Roaming\Avoid.exe
        "C:\Users\Admin\AppData\Roaming\Avoid.exe"
        2⤵
          PID:4036
        • C:\Users\Admin\AppData\Roaming\ChilledWindows.exe
          "C:\Users\Admin\AppData\Roaming\ChilledWindows.exe"
          2⤵
            PID:2932
          • C:\Users\Admin\AppData\Roaming\CookieClickerHack.exe
            "C:\Users\Admin\AppData\Roaming\CookieClickerHack.exe"
            2⤵
              PID:2104
            • C:\Users\Admin\AppData\Roaming\CrazyNCS.exe
              "C:\Users\Admin\AppData\Roaming\CrazyNCS.exe"
              2⤵
                PID:3924
              • C:\Users\Admin\AppData\Roaming\Curfun.exe
                "C:\Users\Admin\AppData\Roaming\Curfun.exe"
                2⤵
                  PID:4884
                • C:\Users\Admin\AppData\Roaming\DesktopBoom.exe
                  "C:\Users\Admin\AppData\Roaming\DesktopBoom.exe"
                  2⤵
                    PID:2296
                  • C:\Users\Admin\AppData\Roaming\Flasher.exe
                    "C:\Users\Admin\AppData\Roaming\Flasher.exe"
                    2⤵
                      PID:3104
                    • C:\Users\Admin\AppData\Roaming\Hydra.exe
                      "C:\Users\Admin\AppData\Roaming\Hydra.exe"
                      2⤵
                        PID:4752
                      • C:\Users\Admin\AppData\Roaming\Launcher.exe
                        "C:\Users\Admin\AppData\Roaming\Launcher.exe"
                        2⤵
                          PID:2340
                        • C:\Users\Admin\AppData\Roaming\Melting.exe
                          "C:\Users\Admin\AppData\Roaming\Melting.exe"
                          2⤵
                            PID:4332
                          • C:\Users\Admin\AppData\Roaming\Popup.exe
                            "C:\Users\Admin\AppData\Roaming\Popup.exe"
                            2⤵
                              PID:2456
                            • C:\Users\Admin\AppData\Roaming\rickroll.exe
                              "C:\Users\Admin\AppData\Roaming\rickroll.exe"
                              2⤵
                                PID:2108
                              • C:\Users\Admin\AppData\Roaming\ScreenScrew.exe
                                "C:\Users\Admin\AppData\Roaming\ScreenScrew.exe"
                                2⤵
                                  PID:2292
                                • C:\Users\Admin\AppData\Roaming\Time.exe
                                  "C:\Users\Admin\AppData\Roaming\Time.exe"
                                  2⤵
                                    PID:4892
                                  • C:\Users\Admin\AppData\Roaming\Trololo.exe
                                    "C:\Users\Admin\AppData\Roaming\Trololo.exe"
                                    2⤵
                                      PID:2300
                                      • C:\Windows\SYSTEM32\taskkill.exe
                                        taskkill.exe /f /im explorer.exe
                                        3⤵
                                        • Kills process with taskkill
                                        PID:1444
                                      • C:\Windows\SYSTEM32\taskkill.exe
                                        taskkill.exe /f /im taskmgr.exe
                                        3⤵
                                        • Kills process with taskkill
                                        PID:3744
                                    • C:\Users\Admin\AppData\Roaming\Vista.exe
                                      "C:\Users\Admin\AppData\Roaming\Vista.exe"
                                      2⤵
                                        PID:1652
                                      • C:\Users\Admin\AppData\Roaming\Windows-KB2670838.msu.exe
                                        "C:\Users\Admin\AppData\Roaming\Windows-KB2670838.msu.exe"
                                        2⤵
                                          PID:3476
                                        • C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe
                                          "C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe"
                                          2⤵
                                            PID:4812
                                          • C:\Users\Admin\AppData\Roaming\YouAreAnIdiot.exe
                                            "C:\Users\Admin\AppData\Roaming\YouAreAnIdiot.exe"
                                            2⤵
                                              PID:4380
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4380 -s 1164
                                                3⤵
                                                • Program crash
                                                PID:4208
                                            • C:\Users\Admin\AppData\Roaming\Monoxidex86.harmless.exe
                                              "C:\Users\Admin\AppData\Roaming\Monoxidex86.harmless.exe"
                                              2⤵
                                                PID:1556
                                              • C:\Users\Admin\AppData\Roaming\RedBoot.exe
                                                "C:\Users\Admin\AppData\Roaming\RedBoot.exe"
                                                2⤵
                                                  PID:1936
                                                  • C:\Users\Admin\67366354\protect.exe
                                                    "C:\Users\Admin\67366354\protect.exe"
                                                    3⤵
                                                      PID:2428
                                                    • C:\Users\Admin\67366354\assembler.exe
                                                      "C:\Users\Admin\67366354\assembler.exe" -f bin "C:\Users\Admin\67366354\boot.asm" -o "C:\Users\Admin\67366354\boot.bin"
                                                      3⤵
                                                        PID:1632
                                                      • C:\Users\Admin\67366354\overwrite.exe
                                                        "C:\Users\Admin\67366354\overwrite.exe" "C:\Users\Admin\67366354\boot.bin"
                                                        3⤵
                                                          PID:5572
                                                      • C:\Users\Admin\AppData\Roaming\RedEye.exe
                                                        "C:\Users\Admin\AppData\Roaming\RedEye.exe"
                                                        2⤵
                                                          PID:2608
                                                          • C:\Windows\SYSTEM32\NetSh.exe
                                                            NetSh Advfirewall set allprofiles state off
                                                            3⤵
                                                            • Modifies Windows Firewall
                                                            PID:5864
                                                        • C:\Users\Admin\AppData\Roaming\Rensenware.exe
                                                          "C:\Users\Admin\AppData\Roaming\Rensenware.exe"
                                                          2⤵
                                                            PID:4116
                                                            • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                              dw20.exe -x -s 900
                                                              3⤵
                                                                PID:2652
                                                            • C:\Users\Admin\AppData\Roaming\Rokku.exe
                                                              "C:\Users\Admin\AppData\Roaming\Rokku.exe"
                                                              2⤵
                                                                PID:732
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  "C:\Windows\System32\reg.exe" add "HKLM\SYSTEM\CurrentControlSet\services\VSS" /v Start /t REG_DWORD /d 4 /f
                                                                  3⤵
                                                                    PID:6376
                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                    "C:\Windows\System32\reg.exe" add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore" /v DisableSR /t REG_DWORD /d 1 /f
                                                                    3⤵
                                                                      PID:6556
                                                                    • C:\Windows\SysWOW64\net.exe
                                                                      "C:\Windows\System32\net.exe" stop swprv
                                                                      3⤵
                                                                        PID:5424
                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                          C:\Windows\system32\net1 stop swprv
                                                                          4⤵
                                                                            PID:5512
                                                                        • C:\Windows\SysWOW64\net.exe
                                                                          "C:\Windows\System32\net.exe" stop srservice
                                                                          3⤵
                                                                            PID:6152
                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                              C:\Windows\system32\net1 stop srservice
                                                                              4⤵
                                                                                PID:8784
                                                                          • C:\Users\Admin\AppData\Roaming\satan.exe
                                                                            "C:\Users\Admin\AppData\Roaming\satan.exe"
                                                                            2⤵
                                                                              PID:840
                                                                              • C:\Users\Admin\AppData\Roaming\satan.exe
                                                                                "C:\Users\Admin\AppData\Roaming\satan.exe"
                                                                                3⤵
                                                                                  PID:4068
                                                                                  • C:\Users\Admin\AppData\Roaming\Uwon\fuaht.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\Uwon\fuaht.exe"
                                                                                    4⤵
                                                                                      PID:1264
                                                                                      • C:\Users\Admin\AppData\Roaming\Uwon\fuaht.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\Uwon\fuaht.exe"
                                                                                        5⤵
                                                                                          PID:3172
                                                                                          • C:\Windows\System32\vssadmin.exe
                                                                                            "C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet
                                                                                            6⤵
                                                                                            • Interacts with shadow copies
                                                                                            PID:5592
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp_169c11fd.bat"
                                                                                        4⤵
                                                                                          PID:3932
                                                                                    • C:\Users\Admin\AppData\Roaming\Satana.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\Satana.exe"
                                                                                      2⤵
                                                                                        PID:3396
                                                                                      • C:\Users\Admin\AppData\Roaming\Seftad.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\Seftad.exe"
                                                                                        2⤵
                                                                                          PID:3032
                                                                                        • C:\Users\Admin\AppData\Roaming\SporaRansomware.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\SporaRansomware.exe"
                                                                                          2⤵
                                                                                            PID:3424
                                                                                            • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                              "C:\Windows\System32\wbem\WMIC.exe" process call create "cmd.exe /c vssadmin.exe delete shadows /all /quiet & bcdedit.exe /set {default} recoveryenabled no & bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures"
                                                                                              3⤵
                                                                                                PID:13496
                                                                                            • C:\Users\Admin\AppData\Roaming\ViraLock.exe
                                                                                              "C:\Users\Admin\AppData\Roaming\ViraLock.exe"
                                                                                              2⤵
                                                                                                PID:3324
                                                                                                • C:\Users\Admin\eCIoQsEU\hoIEIwwA.exe
                                                                                                  "C:\Users\Admin\eCIoQsEU\hoIEIwwA.exe"
                                                                                                  3⤵
                                                                                                    PID:5412
                                                                                                  • C:\ProgramData\AosYsAMs\sgcwgkUM.exe
                                                                                                    "C:\ProgramData\AosYsAMs\sgcwgkUM.exe"
                                                                                                    3⤵
                                                                                                      PID:5448
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ViraLock"
                                                                                                      3⤵
                                                                                                        PID:5476
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                                                                        3⤵
                                                                                                        • Modifies registry key
                                                                                                        PID:5632
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                                                                        3⤵
                                                                                                        • Modifies registry key
                                                                                                        PID:5640
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                                                                        3⤵
                                                                                                        • Modifies registry key
                                                                                                        PID:5648
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\casAoAUA.bat" "C:\Users\Admin\AppData\Roaming\ViraLock.exe""
                                                                                                        3⤵
                                                                                                          PID:5664
                                                                                                      • C:\Users\Admin\AppData\Roaming\WannaCry.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\WannaCry.exe"
                                                                                                        2⤵
                                                                                                          PID:2120
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c 201351721631981.bat
                                                                                                            3⤵
                                                                                                              PID:5548
                                                                                                          • C:\Users\Admin\AppData\Roaming\WannaCrypt0r.exe
                                                                                                            "C:\Users\Admin\AppData\Roaming\WannaCrypt0r.exe"
                                                                                                            2⤵
                                                                                                              PID:4188
                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                attrib +h .
                                                                                                                3⤵
                                                                                                                • Views/modifies file attributes
                                                                                                                PID:5744
                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                icacls . /grant Everyone:F /T /C /Q
                                                                                                                3⤵
                                                                                                                • Modifies file permissions
                                                                                                                PID:5752
                                                                                                              • C:\Users\Admin\AppData\Roaming\taskdl.exe
                                                                                                                taskdl.exe
                                                                                                                3⤵
                                                                                                                  PID:5524
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c 8371721631985.bat
                                                                                                                  3⤵
                                                                                                                    PID:5764
                                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                                    attrib +h +s F:\$RECYCLE
                                                                                                                    3⤵
                                                                                                                    • Views/modifies file attributes
                                                                                                                    PID:6472
                                                                                                                  • C:\Users\Admin\AppData\Roaming\taskdl.exe
                                                                                                                    taskdl.exe
                                                                                                                    3⤵
                                                                                                                      PID:82900
                                                                                                                  • C:\Users\Admin\AppData\Roaming\WinlockerVB6Blacksod.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\WinlockerVB6Blacksod.exe"
                                                                                                                    2⤵
                                                                                                                      PID:1716
                                                                                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\0A01606\Error file remover.msi" AI_SETUPEXEPATH=C:\Users\Admin\AppData\Roaming\WinlockerVB6Blacksod.exe SETUPEXEDIR=C:\Users\Admin\AppData\Roaming\ EXE_CMD_LINE="/exenoupdates /exelang 0 /noprereqs "
                                                                                                                        3⤵
                                                                                                                          PID:5980
                                                                                                                      • C:\Users\Admin\AppData\Roaming\Xyeta.exe
                                                                                                                        "C:\Users\Admin\AppData\Roaming\Xyeta.exe"
                                                                                                                        2⤵
                                                                                                                          PID:3252
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3252 -s 448
                                                                                                                            3⤵
                                                                                                                            • Program crash
                                                                                                                            PID:5420
                                                                                                                        • C:\Users\Admin\AppData\Roaming\$uckyLocker.exe
                                                                                                                          "C:\Users\Admin\AppData\Roaming\$uckyLocker.exe"
                                                                                                                          2⤵
                                                                                                                            PID:5564
                                                                                                                          • C:\Users\Admin\AppData\Roaming\7ev3n.exe
                                                                                                                            "C:\Users\Admin\AppData\Roaming\7ev3n.exe"
                                                                                                                            2⤵
                                                                                                                              PID:5808
                                                                                                                            • C:\Users\Admin\AppData\Roaming\Annabelle.exe
                                                                                                                              "C:\Users\Admin\AppData\Roaming\Annabelle.exe"
                                                                                                                              2⤵
                                                                                                                                PID:2140
                                                                                                                              • C:\Users\Admin\AppData\Roaming\BadRabbit.exe
                                                                                                                                "C:\Users\Admin\AppData\Roaming\BadRabbit.exe"
                                                                                                                                2⤵
                                                                                                                                  PID:6320
                                                                                                                                • C:\Users\Admin\AppData\Roaming\Birele.exe
                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Birele.exe"
                                                                                                                                  2⤵
                                                                                                                                    PID:6640
                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      taskkill /F /IM explorer.exe
                                                                                                                                      3⤵
                                                                                                                                      • Kills process with taskkill
                                                                                                                                      PID:5688
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Cerber5.exe
                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Cerber5.exe"
                                                                                                                                    2⤵
                                                                                                                                      PID:6728
                                                                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                        C:\Windows\system32\netsh.exe advfirewall set allprofiles state on
                                                                                                                                        3⤵
                                                                                                                                        • Modifies Windows Firewall
                                                                                                                                        PID:1480
                                                                                                                                    • C:\Users\Admin\AppData\Roaming\CoronaVirus.exe
                                                                                                                                      "C:\Users\Admin\AppData\Roaming\CoronaVirus.exe"
                                                                                                                                      2⤵
                                                                                                                                        PID:6780
                                                                                                                                        • C:\Windows\System32\mshta.exe
                                                                                                                                          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                                                                                                                          3⤵
                                                                                                                                            PID:77760
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\CryptoLocker.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\CryptoLocker.exe"
                                                                                                                                          2⤵
                                                                                                                                            PID:6844
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\DeriaLock.exe
                                                                                                                                            "C:\Users\Admin\AppData\Roaming\DeriaLock.exe"
                                                                                                                                            2⤵
                                                                                                                                              PID:6392
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Dharma.exe
                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Dharma.exe"
                                                                                                                                              2⤵
                                                                                                                                                PID:3244
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\ac\nc123.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\ac\nc123.exe"
                                                                                                                                                  3⤵
                                                                                                                                                    PID:2404
                                                                                                                                                • C:\Users\Admin\AppData\Roaming\InfinityCrypt.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\InfinityCrypt.exe"
                                                                                                                                                  2⤵
                                                                                                                                                    PID:6792
                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Petya.A.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Petya.A.exe"
                                                                                                                                                    2⤵
                                                                                                                                                      PID:77860
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Nople.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Nople.exe"
                                                                                                                                                      2⤵
                                                                                                                                                        PID:80292
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4380 -ip 4380
                                                                                                                                                      1⤵
                                                                                                                                                        PID:4524
                                                                                                                                                      • C:\Windows\System32\vssadmin.exe
                                                                                                                                                        "C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet
                                                                                                                                                        1⤵
                                                                                                                                                        • Interacts with shadow copies
                                                                                                                                                        PID:2416
                                                                                                                                                      • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                        C:\Windows\system32\AUDIODG.EXE 0x2f8 0x4a0
                                                                                                                                                        1⤵
                                                                                                                                                          PID:5172
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3252 -ip 3252
                                                                                                                                                          1⤵
                                                                                                                                                            PID:5676
                                                                                                                                                          • C:\Windows\system32\msiexec.exe
                                                                                                                                                            C:\Windows\system32\msiexec.exe /V
                                                                                                                                                            1⤵
                                                                                                                                                              PID:5376
                                                                                                                                                            • C:\Windows\system32\vssvc.exe
                                                                                                                                                              C:\Windows\system32\vssvc.exe
                                                                                                                                                              1⤵
                                                                                                                                                                PID:6696
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                /c schtasks /Delete /F /TN rhaegal
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:5796
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ViraLock"
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:3776
                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\ViraLock.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\ViraLock
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:8168
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      /c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 07:24:00
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:5196
                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                          schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 07:24:00
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                          PID:5812
                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        "C:\Windows\System32\rundll32.exe" C:\Windows\perfc.dat #1
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:5256
                                                                                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                          C:\Windows\system32\net1 stop vss
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:8160
                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                            schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 3159582026 && exit"
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                            PID:8324
                                                                                                                                                                          • C:\Windows\SysWOW64\ddraw32.dll
                                                                                                                                                                            C:\Windows\system32\ddraw32.dll :C:\Users\Admin\AppData\Roaming\Bumerang.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:77140
                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 50544 -ip 50544
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:81108

                                                                                                                                                                              Network

                                                                                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                                                                                              Replay Monitor

                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                              Downloads

                                                                                                                                                                              • C:\$Recycle.Bin\S-1-5-21-1705699165-553239100-4129523827-1000\OZJLWQZS-MANUAL.txt

                                                                                                                                                                                Filesize

                                                                                                                                                                                8KB

                                                                                                                                                                                MD5

                                                                                                                                                                                115994ed8e7caebdb876349dd4d7fe45

                                                                                                                                                                                SHA1

                                                                                                                                                                                7be0a3d257198e37b8a98b846035c872b9affb8f

                                                                                                                                                                                SHA256

                                                                                                                                                                                6c81d8623d86aeb5353d77c15062a9a2b6c1d38c7c5005a7203d57c737d286cb

                                                                                                                                                                                SHA512

                                                                                                                                                                                6a08346067c1133d92257b76e5bd7c3db91342eaffbc5ca1a00f6f809d13afacdf9dc4ddb52114c2456c82167ad49dc25075842e967c48b0e077fce665c69f97

                                                                                                                                                                              • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt.AF55D2DA243E99B2B63637280D7F5C5D97E56657EB044493CF56000D9DECC752

                                                                                                                                                                                Filesize

                                                                                                                                                                                32KB

                                                                                                                                                                                MD5

                                                                                                                                                                                a7b6d5f842364b9936deb2f2f4eeb5b5

                                                                                                                                                                                SHA1

                                                                                                                                                                                3e0dbd06e327e554bbd181e2d17c250c05a6bfa5

                                                                                                                                                                                SHA256

                                                                                                                                                                                6bbee0da7a189d54fdd3e406eaab605daec82df217593f0e245f6061afe297f8

                                                                                                                                                                                SHA512

                                                                                                                                                                                c99852812e38a8a981f7e7d45f9b0ac8eb3420c3c5cdfe3d30eea83cf760af03a10a442b15d0796fa79a1617c725793570d8272bee9095a51e18da8e2a9a4ebf

                                                                                                                                                                              • C:\Users\Admin\67366354\assembler.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                589KB

                                                                                                                                                                                MD5

                                                                                                                                                                                7e3cea1f686207563c8369f64ea28e5b

                                                                                                                                                                                SHA1

                                                                                                                                                                                a1736fd61555841396b0406d5c9ca55c4b6cdf41

                                                                                                                                                                                SHA256

                                                                                                                                                                                2a5305369edb9c2d7354b2f210e91129e4b8c546b0adf883951ea7bf7ee0f2b2

                                                                                                                                                                                SHA512

                                                                                                                                                                                4629bc32094bdb030e6c9be247068e7295599203284cb95921c98fcbe3ac60286670be7e5ee9f0374a4017286c7af9db211bd831e3ea871d31a509d7bbc1d6a3

                                                                                                                                                                              • C:\Users\Admin\67366354\protect.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                837KB

                                                                                                                                                                                MD5

                                                                                                                                                                                fd414666a5b2122c3d9e3e380cf225ed

                                                                                                                                                                                SHA1

                                                                                                                                                                                de139747b42a807efa8a2dcc1a8304f9a29b862d

                                                                                                                                                                                SHA256

                                                                                                                                                                                e61a8382f7293e40cb993ddcbcaa53a4e5f07a3d6b6a1bfe5377a1a74a8dcac6

                                                                                                                                                                                SHA512

                                                                                                                                                                                9ab2163d7deff29c202ed88dba36d5b28f6c67e647a0cadb3d03cc725796e19e5f298c04b1c8523d1d1ee4307e1a5d6f8156fa4021627d6ca1bbd0830695ae05

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML

                                                                                                                                                                                Filesize

                                                                                                                                                                                9KB

                                                                                                                                                                                MD5

                                                                                                                                                                                7050d5ae8acfbe560fa11073fef8185d

                                                                                                                                                                                SHA1

                                                                                                                                                                                5bc38e77ff06785fe0aec5a345c4ccd15752560e

                                                                                                                                                                                SHA256

                                                                                                                                                                                cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b

                                                                                                                                                                                SHA512

                                                                                                                                                                                a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ac\mssql.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                4.1MB

                                                                                                                                                                                MD5

                                                                                                                                                                                528184092033d5a4ef9c91952a7485e8

                                                                                                                                                                                SHA1

                                                                                                                                                                                6ba987be41a6811367a271fde08b93f96ae106e5

                                                                                                                                                                                SHA256

                                                                                                                                                                                0b4c6711467fa6e5fec2f3d313849f3e204cb445b7ac0242bba8201344497333

                                                                                                                                                                                SHA512

                                                                                                                                                                                ec65954934012998cf90691a4865db3d7778dfa7b58b7bca149d23b4b97cc2dfb0e844d6591cb22fb8715fb39b1ce2ea73b322546f8f855dbf2692bb7593b192

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ac\nc123.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                125KB

                                                                                                                                                                                MD5

                                                                                                                                                                                597de376b1f80c06d501415dd973dcec

                                                                                                                                                                                SHA1

                                                                                                                                                                                629c9649ced38fd815124221b80c9d9c59a85e74

                                                                                                                                                                                SHA256

                                                                                                                                                                                f47e3555461472f23ab4766e4d5b6f6fd260e335a6abc31b860e569a720a5446

                                                                                                                                                                                SHA512

                                                                                                                                                                                072565912208e97cc691e1a102e32fd6c243b5a3f8047a159e97aabbe302bddc36f3c52cecde3b506151bc89e0f3b5acf6552a82d83dac6e0180c873d36d3f6b

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ac\vlbslyghnwzsfdqji.sys

                                                                                                                                                                                Filesize

                                                                                                                                                                                674KB

                                                                                                                                                                                MD5

                                                                                                                                                                                b2233d1efb0b7a897ea477a66cd08227

                                                                                                                                                                                SHA1

                                                                                                                                                                                835a198a11c9d106fc6aabe26b9b3e59f6ec68fd

                                                                                                                                                                                SHA256

                                                                                                                                                                                5fd17e3b8827b5bb515343bc4066be0814f6466fb4294501becac284a378c0da

                                                                                                                                                                                SHA512

                                                                                                                                                                                6ca61854db877d767ce587ac3d7526cda8254d937a159fd985e0475d062d07ae83e7ff4f9f42c7e1e1cad5e1f408f6849866aa4e9e48b29d80510e5c695cee37

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\$uckyLocker.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                414KB

                                                                                                                                                                                MD5

                                                                                                                                                                                c850f942ccf6e45230169cc4bd9eb5c8

                                                                                                                                                                                SHA1

                                                                                                                                                                                51c647e2b150e781bd1910cac4061a2cee1daf89

                                                                                                                                                                                SHA256

                                                                                                                                                                                86e0eac8c5ce70c4b839ef18af5231b5f92e292b81e440193cdbdc7ed108049f

                                                                                                                                                                                SHA512

                                                                                                                                                                                2b3890241b8c8690aab0aed347daa778aba20f29f76e8b79b02953b6252324317520b91ea60d3ef73e42ad403f7a6e0e3f2a057799f21ed447dae7096b2f47d9

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\7ev3n.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                315KB

                                                                                                                                                                                MD5

                                                                                                                                                                                9f8bc96c96d43ecb69f883388d228754

                                                                                                                                                                                SHA1

                                                                                                                                                                                61ed25a706afa2f6684bb4d64f69c5fb29d20953

                                                                                                                                                                                SHA256

                                                                                                                                                                                7d373ccb96d1dbb1856ef31afa87c2112a0c1795a796ab01cb154700288afec5

                                                                                                                                                                                SHA512

                                                                                                                                                                                550a891c1059f58aa983138caf65a7ea9c326cb1b94c15f3e7594128f6e9f1295b9c2dbc0925637dba7c94e938083fffc6a63dc7c2e5b1e247679931cce505c6

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\@[email protected]

                                                                                                                                                                                Filesize

                                                                                                                                                                                933B

                                                                                                                                                                                MD5

                                                                                                                                                                                7a2726bb6e6a79fb1d092b7f2b688af0

                                                                                                                                                                                SHA1

                                                                                                                                                                                b3effadce8b76aee8cd6ce2eccbb8701797468a2

                                                                                                                                                                                SHA256

                                                                                                                                                                                840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5

                                                                                                                                                                                SHA512

                                                                                                                                                                                4e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\@[email protected]

                                                                                                                                                                                Filesize

                                                                                                                                                                                240KB

                                                                                                                                                                                MD5

                                                                                                                                                                                7bf2b57f2a205768755c07f238fb32cc

                                                                                                                                                                                SHA1

                                                                                                                                                                                45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                                                                                                SHA256

                                                                                                                                                                                b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                                                                                                SHA512

                                                                                                                                                                                91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Annabelle.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                10.7MB

                                                                                                                                                                                MD5

                                                                                                                                                                                bb8c03d788e031bffac2686d2b4bb764

                                                                                                                                                                                SHA1

                                                                                                                                                                                323ce52992ebb12b2d3cde60f2f49ddaec919866

                                                                                                                                                                                SHA256

                                                                                                                                                                                c2ac8863f87a1294942066d6db5c2005a89cbacd9280cbe24e5e39095d92db96

                                                                                                                                                                                SHA512

                                                                                                                                                                                5a45eb7649998fae8aed6eb63ca00196d90426794a30841f4cf803c147dfce764f7170ffaae3272506089114575c3d76896b47b65c00fd3a3a9053402a122a55

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Avoid.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                248KB

                                                                                                                                                                                MD5

                                                                                                                                                                                20d2c71d6d9daf4499ffc4a5d164f1c3

                                                                                                                                                                                SHA1

                                                                                                                                                                                38e5dcd93f25386d05a34a5b26d3fba1bf02f7c8

                                                                                                                                                                                SHA256

                                                                                                                                                                                3ac8cc58dcbceaec3dab046aea050357e0e2248d30b0804c738c9a5b037c220d

                                                                                                                                                                                SHA512

                                                                                                                                                                                8ffd56fb3538eb60da2dde9e3d6eee0dac8419c61532e9127f47c4351b6e53e01143af92b2e26b521e23cdbbf15d7a358d3757431e572e37a1eede57c7d39704

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\BadRabbit.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                431KB

                                                                                                                                                                                MD5

                                                                                                                                                                                fbbdc39af1139aebba4da004475e8839

                                                                                                                                                                                SHA1

                                                                                                                                                                                de5c8d858e6e41da715dca1c019df0bfb92d32c0

                                                                                                                                                                                SHA256

                                                                                                                                                                                630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da

                                                                                                                                                                                SHA512

                                                                                                                                                                                74eca8c01de215b33d5ceea1fda3f3bef96b513f58a750dba04b0de36f7ef4f7846a6431d52879ca0d8641bfd504d4721a9a96fa2e18c6888fd67fa77686af87

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Birele.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                116KB

                                                                                                                                                                                MD5

                                                                                                                                                                                41789c704a0eecfdd0048b4b4193e752

                                                                                                                                                                                SHA1

                                                                                                                                                                                fb1e8385691fa3293b7cbfb9b2656cf09f20e722

                                                                                                                                                                                SHA256

                                                                                                                                                                                b2dcfdf9e7b09f2aa5004668370e77982963ace820e7285b2e264a294441da23

                                                                                                                                                                                SHA512

                                                                                                                                                                                76391ac85fdc3be75441fcd6e19bed08b807d3946c7281c647f16a3be5388f7be307e6323fac8502430a4a6d800d52a88709592a49011ecc89de4f19102435ea

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\ChilledWindows.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                4.4MB

                                                                                                                                                                                MD5

                                                                                                                                                                                6a4853cd0584dc90067e15afb43c4962

                                                                                                                                                                                SHA1

                                                                                                                                                                                ae59bbb123e98dc8379d08887f83d7e52b1b47fc

                                                                                                                                                                                SHA256

                                                                                                                                                                                ccb9502bf8ba5becf8b758ca04a5625c30b79e2d10d2677cc43ae4253e1288ec

                                                                                                                                                                                SHA512

                                                                                                                                                                                feb223e0de9bd64e32dc4f3227e175b58196b5e614bca8c2df0bbca2442a564e39d66bcd465154149dc7ebbd3e1ca644ed09d9a9174b52236c76e7388cb9d996

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\CookieClickerHack.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                68KB

                                                                                                                                                                                MD5

                                                                                                                                                                                bc1e7d033a999c4fd006109c24599f4d

                                                                                                                                                                                SHA1

                                                                                                                                                                                b927f0fc4a4232a023312198b33272e1a6d79cec

                                                                                                                                                                                SHA256

                                                                                                                                                                                13adae722719839af8102f98730f3af1c5a56b58069bfce8995acd2123628401

                                                                                                                                                                                SHA512

                                                                                                                                                                                f5d9b8c1fd9239894ec9c075542bff0bcef79871f31038e627ae257b8c1db9070f4d124448a78e60ccc8bc12f138102a54825e9d7647cd34832984c7c24a6276

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\CoronaVirus.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                1.0MB

                                                                                                                                                                                MD5

                                                                                                                                                                                055d1462f66a350d9886542d4d79bc2b

                                                                                                                                                                                SHA1

                                                                                                                                                                                f1086d2f667d807dbb1aa362a7a809ea119f2565

                                                                                                                                                                                SHA256

                                                                                                                                                                                dddf7894b2e6aafa1903384759d68455c3a4a8348a7e2da3bd272555eba9bec0

                                                                                                                                                                                SHA512

                                                                                                                                                                                2c5e570226252bdb2104c90d5b75f11493af8ed1be8cb0fd14e3f324311a82138753064731b80ce8e8b120b3fe7009b21a50e9f4583d534080e28ab84b83fee1

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\CrazyNCS.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                122KB

                                                                                                                                                                                MD5

                                                                                                                                                                                d043ba91e42e0d9a68c9866f002e8a21

                                                                                                                                                                                SHA1

                                                                                                                                                                                e9f177e1c57db0a15d1dc6b3e6c866d38d85b17c

                                                                                                                                                                                SHA256

                                                                                                                                                                                6820c71df417e434c5ad26438c901c780fc5a80b28a466821b47d20b8424ef08

                                                                                                                                                                                SHA512

                                                                                                                                                                                3e9783646e652e9482b3e7648fb0a5f7c8b6c386bbc373d5670d750f6f99f6137b5501e21332411609cbcc0c20f829ab8705c2835e2756455f6754c9975ac6bd

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\CryptoLocker.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                338KB

                                                                                                                                                                                MD5

                                                                                                                                                                                04fb36199787f2e3e2135611a38321eb

                                                                                                                                                                                SHA1

                                                                                                                                                                                65559245709fe98052eb284577f1fd61c01ad20d

                                                                                                                                                                                SHA256

                                                                                                                                                                                d765e722e295969c0a5c2d90f549db8b89ab617900bf4698db41c7cdad993bb9

                                                                                                                                                                                SHA512

                                                                                                                                                                                533d6603f6e2a77bd1b2c6591a135c4717753d53317c1be06e43774e896d9543bcd0ea6904a0688aa84b2d8424641d68994b1e7dc4aa46d66c36feecb6145444

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\CryptoWall.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                132KB

                                                                                                                                                                                MD5

                                                                                                                                                                                919034c8efb9678f96b47a20fa6199f2

                                                                                                                                                                                SHA1

                                                                                                                                                                                747070c74d0400cffeb28fbea17b64297f14cfbd

                                                                                                                                                                                SHA256

                                                                                                                                                                                e036d68b8f8b7afc6c8b6252876e1e290f11a26d4ad18ac6f310662845b2c734

                                                                                                                                                                                SHA512

                                                                                                                                                                                745a81c50bbfd62234edb9788c83a22e0588c5d25c00881901923a02d7096c71ef5f0cd5b73f92ad974e5174de064b0c5ea8044509039aab14b2aed83735a7c4

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Curfun.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                138KB

                                                                                                                                                                                MD5

                                                                                                                                                                                0b3b2dff5503cb032acd11d232a3af55

                                                                                                                                                                                SHA1

                                                                                                                                                                                6efc31c1d67f70cf77c319199ac39f70d5a7fa95

                                                                                                                                                                                SHA256

                                                                                                                                                                                ef878461a149024f3065121ff4e165731ecabef1b94b0b3ed2eda010ad39202b

                                                                                                                                                                                SHA512

                                                                                                                                                                                484014d65875e706f7e5e5f54c2045d620e5cce5979bf7f37b45c613e6d948719c0b8e466df5d8908706133ce4c4b71a11b804417831c9dbaf72b6854231ea17

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\DeriaLock.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                484KB

                                                                                                                                                                                MD5

                                                                                                                                                                                0a7b70efba0aa93d4bc0857b87ac2fcb

                                                                                                                                                                                SHA1

                                                                                                                                                                                01a6c963b2f5f36ff21a1043587dcf921ae5f5cd

                                                                                                                                                                                SHA256

                                                                                                                                                                                4f5bff64160044d9a769ab277ff85ba954e2a2e182c6da4d0672790cf1d48309

                                                                                                                                                                                SHA512

                                                                                                                                                                                2033f9637b8d023242c93f54c140dd561592a3380a15a9fdc8ebfa33385ff4fc569d66c846a01b4ac005f0521b3c219e87f4b1ed2a83557f9d95fa066ad25e14

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\DesktopBoom.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                1.1MB

                                                                                                                                                                                MD5

                                                                                                                                                                                f0a661d33aac3a3ce0c38c89bec52f89

                                                                                                                                                                                SHA1

                                                                                                                                                                                709d6465793675208f22f779f9e070ed31d81e61

                                                                                                                                                                                SHA256

                                                                                                                                                                                c20e78ce9028299d566684d35b1230d055e5ea0e9b94d0aff58f650e0468778a

                                                                                                                                                                                SHA512

                                                                                                                                                                                57cdb3c38f2e90d03e6dc1f9d8d1131d40d3919f390bb1783343c82465461319e70483dc3cd3efdbd9a62dfc88d74fc706f05d760ffd8506b16fd7686e414443

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Flasher.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                246KB

                                                                                                                                                                                MD5

                                                                                                                                                                                9254ca1da9ff8ad492ca5fa06ca181c6

                                                                                                                                                                                SHA1

                                                                                                                                                                                70fa62e6232eae52467d29cf1c1dacb8a7aeab90

                                                                                                                                                                                SHA256

                                                                                                                                                                                30676ad5dc94c3fec3d77d87439b2bf0a1aaa7f01900b68002a06f11caee9ce6

                                                                                                                                                                                SHA512

                                                                                                                                                                                a84fbbdea4e743f3e41878b9cf6db219778f1479aa478100718af9fc8d7620fc7a3295507e11df39c7863cb896f946514e50368db480796b6603c8de5580685a

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\GandCrab.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                291KB

                                                                                                                                                                                MD5

                                                                                                                                                                                e6b43b1028b6000009253344632e69c4

                                                                                                                                                                                SHA1

                                                                                                                                                                                e536b70e3ffe309f7ae59918da471d7bf4cadd1c

                                                                                                                                                                                SHA256

                                                                                                                                                                                bfb9db791b8250ffa8ebc48295c5dbbca757a5ed3bbb01de12a871b5cd9afd5a

                                                                                                                                                                                SHA512

                                                                                                                                                                                07da214314673407a7d3978ee6e1d20bf1e02f135bf557e86b50489ecc146014f2534515c1b613dba96e65489d8c82caaa8ed2e647684d61e5e86bd3e8251adf

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Hydra.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                43KB

                                                                                                                                                                                MD5

                                                                                                                                                                                b2eca909a91e1946457a0b36eaf90930

                                                                                                                                                                                SHA1

                                                                                                                                                                                3200c4e4d0d4ece2b2aadb6939be59b91954bcfa

                                                                                                                                                                                SHA256

                                                                                                                                                                                0b6c0af51cde971b3e5f8aa204f8205418ab8c180b79a5ac1c11a6e0676f0f7c

                                                                                                                                                                                SHA512

                                                                                                                                                                                607d20e4a46932c7f4d9609ef9451e2303cd79e7c4778fe03f444e7dc800d6de7537fd2648c7c476b9f098588dc447e8c39d8b21cd528d002dfa513a19c6ebbf

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Launcher.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                197KB

                                                                                                                                                                                MD5

                                                                                                                                                                                7506eb94c661522aff09a5c96d6f182b

                                                                                                                                                                                SHA1

                                                                                                                                                                                329bbdb1f877942d55b53b1d48db56a458eb2310

                                                                                                                                                                                SHA256

                                                                                                                                                                                d5b962dfe37671b5134f0b741a662610b568c2b5374010ee92b5b7857d87872c

                                                                                                                                                                                SHA512

                                                                                                                                                                                d815a9391ef3d508b89fc221506b95f4c92d586ec38f26aec0f239750f34cf398eed3d818fa439f6aa6ed3b30f555a1903d93eeeec133b80849a4aa6685ec070

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\MadMan.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                2KB

                                                                                                                                                                                MD5

                                                                                                                                                                                a56d479405b23976f162f3a4a74e48aa

                                                                                                                                                                                SHA1

                                                                                                                                                                                f4f433b3f56315e1d469148bdfd835469526262f

                                                                                                                                                                                SHA256

                                                                                                                                                                                17d81134a5957fb758b9d69a90b033477a991c8b0f107d9864dc790ca37e6a23

                                                                                                                                                                                SHA512

                                                                                                                                                                                f5594cde50ca5235f7759c9350d4054d7a61b5e61a197dffc04eb8cdef368572e99d212dd406ad296484b5f0f880bdc5ec9e155781101d15083c1564738a900a

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Melting.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                12KB

                                                                                                                                                                                MD5

                                                                                                                                                                                833619a4c9e8c808f092bf477af62618

                                                                                                                                                                                SHA1

                                                                                                                                                                                b4a0efa26f790e991cb17542c8e6aeb5030d1ebf

                                                                                                                                                                                SHA256

                                                                                                                                                                                92a284981c7ca33f1af45ce61738479fbcbb5a4111f5498e2cb54931c8a36c76

                                                                                                                                                                                SHA512

                                                                                                                                                                                4f231fc16339d568b5cf9353133aeae835eb262dab68bc80d92f37b43df64dce4fae0e913cbaa3bb61351a759aeecf9d280bc5779b0853c980559a654d6cca11

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Monoxidex86.harmless.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                131KB

                                                                                                                                                                                MD5

                                                                                                                                                                                bd65d387482def1fe00b50406f731763

                                                                                                                                                                                SHA1

                                                                                                                                                                                d06a2ba2e29228f443f97d1dd3a8da5dd7df5903

                                                                                                                                                                                SHA256

                                                                                                                                                                                1ab7375550516d7445c47fd9b551ed864f227401a14ff3f1ff0d70caca3bd997

                                                                                                                                                                                SHA512

                                                                                                                                                                                351ecd109c4d49bc822e8ade73a9516c4a531ebcda63546c155e677dcff19708068dc588b2fcf30cad086238e8b206fc5f349d37dda02d3c3a8d9b570d92e4d9

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\NotPetya.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                390KB

                                                                                                                                                                                MD5

                                                                                                                                                                                5b7e6e352bacc93f7b80bc968b6ea493

                                                                                                                                                                                SHA1

                                                                                                                                                                                e686139d5ed8528117ba6ca68fe415e4fb02f2be

                                                                                                                                                                                SHA256

                                                                                                                                                                                63545fa195488ff51955f09833332b9660d18f8afb16bdf579134661962e548a

                                                                                                                                                                                SHA512

                                                                                                                                                                                9d24af0cb00fb8a5e61e9d19cd603b5541a22ae6229c2acf498447e0e7d4145fee25c8ab9d5d5f18f554e6cbf8ca56b7ca3144e726d7dfd64076a42a25b3dfb6

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\PolyRansom.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                220KB

                                                                                                                                                                                MD5

                                                                                                                                                                                3ed3fb296a477156bc51aba43d825fc0

                                                                                                                                                                                SHA1

                                                                                                                                                                                9caa5c658b1a88fee149893d3a00b34a8bb8a1a6

                                                                                                                                                                                SHA256

                                                                                                                                                                                1898f2cae1e3824cb0f7fd5368171a33aba179e63501e480b4da9ea05ebf0423

                                                                                                                                                                                SHA512

                                                                                                                                                                                dc3d6e409cee4d54f48d1a25912243d07e2f800578c8e0e348ce515a047ecf5fa3089b46284e0956bbced345957a000eecdc082e6f3060971759d70a14c1c97e

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Popup.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                373KB

                                                                                                                                                                                MD5

                                                                                                                                                                                9c3e9e30d51489a891513e8a14d931e4

                                                                                                                                                                                SHA1

                                                                                                                                                                                4e5a5898389eef8f464dee04a74f3b5c217b7176

                                                                                                                                                                                SHA256

                                                                                                                                                                                f8f7b5f20ca57c61df6dc8ff49f2f5f90276a378ec17397249fdc099a6e1dcd8

                                                                                                                                                                                SHA512

                                                                                                                                                                                bf45677b7dd6c67ad350ec6ecad5bc3f04dea179fae0ff0a695c69f7de919476dd7a69c25b04c8530a35119e4933f4a8c327ed6dcef892b1114dfd7e494a19a7

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\RedBoot.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                1.2MB

                                                                                                                                                                                MD5

                                                                                                                                                                                e0340f456f76993fc047bc715dfdae6a

                                                                                                                                                                                SHA1

                                                                                                                                                                                d47f6f7e553c4bc44a2fe88c2054de901390b2d7

                                                                                                                                                                                SHA256

                                                                                                                                                                                1001a8c7f33185217e6e1bdbb8dba9780d475da944684fb4bf1fc04809525887

                                                                                                                                                                                SHA512

                                                                                                                                                                                cac10c675d81630eefca49b2ac4cc83f3eb29115ee28a560db4d6c33f70bf24980e48bb48ce20375349736e3e6b23a1ca504b9367917328853fffc5539626bbc

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\RedEye.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                10.6MB

                                                                                                                                                                                MD5

                                                                                                                                                                                e9e5596b42f209cc058b55edc2737a80

                                                                                                                                                                                SHA1

                                                                                                                                                                                f30232697b3f54e58af08421da697262c99ec48b

                                                                                                                                                                                SHA256

                                                                                                                                                                                9ac9f207060c28972ede6284137698ce0769e3695c7ad98ab320605d23362305

                                                                                                                                                                                SHA512

                                                                                                                                                                                e542319beb6f81b493ad80985b5f9c759752887dc3940b77520a3569cd5827de2fcae4c2357b7f9794b382192d4c0b125746df5cf08f206d07b2b473b238d0c7

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\RedEye.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                10.5MB

                                                                                                                                                                                MD5

                                                                                                                                                                                fb1620df7bab269afd3ec6d48ea51c52

                                                                                                                                                                                SHA1

                                                                                                                                                                                75e054d39b7f51860a6bea1049d5c4816ed2f09b

                                                                                                                                                                                SHA256

                                                                                                                                                                                1dd4227e0308442b4700f6206e07e4d2ffb4a55a4e68e6f154c2658e128ff46d

                                                                                                                                                                                SHA512

                                                                                                                                                                                1b7b67db848c703a05240b4f98975391c16cf994ac3081f0ccb171919f9df3db49c0be2b201be55c79c3f3c9cbf8b7d242bb4e0ca59af733a2ba7c11f7704034

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Rensenware.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                96KB

                                                                                                                                                                                MD5

                                                                                                                                                                                60335edf459643a87168da8ed74c2b60

                                                                                                                                                                                SHA1

                                                                                                                                                                                61f3e01174a6557f9c0bfc89ae682d37a7e91e2e

                                                                                                                                                                                SHA256

                                                                                                                                                                                7bf5623f0a10dfa148a35bebd899b7758612f1693d2a9910f716cf15a921a76a

                                                                                                                                                                                SHA512

                                                                                                                                                                                b4e5e4d4f0b4a52243d6756c66b4fe6f4b39e64df7790072046e8a3dadad3a1be30b8689a1bab8257cc35cb4df652888ddf62b4e1fccb33e1bbf1f5416d73efb

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Rokku.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                666KB

                                                                                                                                                                                MD5

                                                                                                                                                                                97512f4617019c907cd0f88193039e7c

                                                                                                                                                                                SHA1

                                                                                                                                                                                24cfa261ee30f697e7d1e2215eee1c21eebf4579

                                                                                                                                                                                SHA256

                                                                                                                                                                                438888ef36bad1079af79daf152db443b4472c5715a7b3da0ba24cc757c53499

                                                                                                                                                                                SHA512

                                                                                                                                                                                cfbb8dd91434f917d507cb919aa7e6b16b7b2056d56185f6ad5b6149e05629325cdb3df907f58bb3f634b17a9989bf5b6d6b81f5396a3a556431742ed742ac4a

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Satana.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                49KB

                                                                                                                                                                                MD5

                                                                                                                                                                                46bfd4f1d581d7c0121d2b19a005d3df

                                                                                                                                                                                SHA1

                                                                                                                                                                                5b063298bbd1670b4d39e1baef67f854b8dcba9d

                                                                                                                                                                                SHA256

                                                                                                                                                                                683a09da219918258c58a7f61f7dc4161a3a7a377cf82a31b840baabfb9a4a96

                                                                                                                                                                                SHA512

                                                                                                                                                                                b52aa090f689765d099689700be7e18922137e7a860a00113e3f72aa6553e94a870bbb741e52de9617506a236a2a59198fb224fcd128576d76642eec9d715df5

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\ScreenScrew.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                111KB

                                                                                                                                                                                MD5

                                                                                                                                                                                e87a04c270f98bb6b5677cc789d1ad1d

                                                                                                                                                                                SHA1

                                                                                                                                                                                8c14cb338e23d4a82f6310d13b36729e543ff0ca

                                                                                                                                                                                SHA256

                                                                                                                                                                                e03520794f00fb39ef3cfff012f72a5d03c60f89de28dbe69016f6ed151b5338

                                                                                                                                                                                SHA512

                                                                                                                                                                                8784f4d42908e54ecedfb06b254992c63920f43a27903ccedd336daaeed346db44e1f40e7db971735da707b5b32206be1b1571bc0d6a2d6eb90bbf9d1f69de13

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Seftad.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                48KB

                                                                                                                                                                                MD5

                                                                                                                                                                                86a3a3ce16360e01933d71d0bf1f2c37

                                                                                                                                                                                SHA1

                                                                                                                                                                                af54089e3601c742d523b507b3a0793c2b6e60be

                                                                                                                                                                                SHA256

                                                                                                                                                                                2ebe23ba9897d9c127b9c0a737ba63af8d0bcd76ec866610cc0b5de2f62b87bd

                                                                                                                                                                                SHA512

                                                                                                                                                                                65a3571cf5b057d2c3ce101346947679f162018fa5eadf79c5a6af6c0a3bc9b12731ff13f27629b14983ef8bc73fa9782cc0a9e6c44b0ffc2627da754c324d6e

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\SporaRansomware.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                24KB

                                                                                                                                                                                MD5

                                                                                                                                                                                4a4a6d26e6c8a7df0779b00a42240e7b

                                                                                                                                                                                SHA1

                                                                                                                                                                                8072bada086040e07fa46ce8c12bf7c453c0e286

                                                                                                                                                                                SHA256

                                                                                                                                                                                7ad9ed23a91643b517e82ad5740d24eca16bcae21cfe1c0da78ee80e0d1d3f02

                                                                                                                                                                                SHA512

                                                                                                                                                                                c7a7b15d8dbf8e8f8346a4dab083bb03565050281683820319906da4d23b97b39e88f841b30fc8bd690c179a8a54870238506ca60c0f533d34ac11850cdc1a95

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Time.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                111KB

                                                                                                                                                                                MD5

                                                                                                                                                                                9d0d2fcb45b1ff9555711b47e0cd65e5

                                                                                                                                                                                SHA1

                                                                                                                                                                                958f29a99cbb135c92c5d1cdffb9462be35ee9fd

                                                                                                                                                                                SHA256

                                                                                                                                                                                dc476ae39effdd80399b6e36f1fde92c216a5bbdb6b8b2a7ecbe753e91e4c993

                                                                                                                                                                                SHA512

                                                                                                                                                                                8fd4ce4674cd52a3c925149945a7a50a139302be17f6ee3f30271ebe1aa6d92bcb15a017dca989cd837a5d23cd56eaacc6344dc7730234a4629186976c857ca9

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Trololo.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                3.0MB

                                                                                                                                                                                MD5

                                                                                                                                                                                b6d61b516d41e209b207b41d91e3b90d

                                                                                                                                                                                SHA1

                                                                                                                                                                                e50d4b7bf005075cb63d6bd9ad48c92a00ee9444

                                                                                                                                                                                SHA256

                                                                                                                                                                                3d0efd55bde5fb7a73817940bac2a901d934b496738b7c5cab7ea0f6228e28fe

                                                                                                                                                                                SHA512

                                                                                                                                                                                3217fc904e4c71b399dd273786634a6a6c19064a9bf96960df9b3357001c12b9547813412173149f6185eb5d300492d290342ec955a8347c6f9dcac338c136da

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\UIWIX.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                211KB

                                                                                                                                                                                MD5

                                                                                                                                                                                a933a1a402775cfa94b6bee0963f4b46

                                                                                                                                                                                SHA1

                                                                                                                                                                                18aa7b02f933c753989ba3d16698a5ee3a4d9420

                                                                                                                                                                                SHA256

                                                                                                                                                                                146581f0b3fbe00026ee3ebe68797b0e57f39d1d8aecc99fdc3290e9cfadc4fc

                                                                                                                                                                                SHA512

                                                                                                                                                                                d83da3c97ffd78c42f49b7bfb50525e7c964004b4b7d9cba839c0d8bf3a5fe0424be3b3782e33c57debc6b13b5420a3fa096643c8b7376b3accfb1bc4e7d7368

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\US8C6-B0XZT-ZTRTX-HTATZ.HTML

                                                                                                                                                                                Filesize

                                                                                                                                                                                8KB

                                                                                                                                                                                MD5

                                                                                                                                                                                6ad2caa6ef1a094389a9725f011722b9

                                                                                                                                                                                SHA1

                                                                                                                                                                                301ddc79402c04aca5ff40d72ef3c87553385113

                                                                                                                                                                                SHA256

                                                                                                                                                                                85058f0d4a3b5dfb4e623364eb140155ad94633f6fd14e35b5578e749029f82c

                                                                                                                                                                                SHA512

                                                                                                                                                                                302524e12084b233771898a5bb244ff854c05fe3cc6be85a6e69487438a49fa8ce79c28bb20451d44e7739fabc30a5992078ad441f57e2d7146ac86d1fcd63e5

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\US8C6-B0XZT-ZTRTX-HTATZ.KEY

                                                                                                                                                                                Filesize

                                                                                                                                                                                1KB

                                                                                                                                                                                MD5

                                                                                                                                                                                d476b37db1a6caab0e596a6befe0c663

                                                                                                                                                                                SHA1

                                                                                                                                                                                0d910c917ca700e45e59da98168e527f33772803

                                                                                                                                                                                SHA256

                                                                                                                                                                                17734207f0da57c3ec0ce3c1ee957cc50e48a7f76dc8db2efee9d09ff74082c0

                                                                                                                                                                                SHA512

                                                                                                                                                                                fd10afb1c1e7fee82d1e988946d105a71e79af7ad42f0b6c30f59d2da85cfe05776309213a3cbe23d40279613c1ba9935508ee48a02ff0e31dabed79fc284ecf

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\US8C6-B0XZT-ZTRTX-HTATZ.LST

                                                                                                                                                                                Filesize

                                                                                                                                                                                2KB

                                                                                                                                                                                MD5

                                                                                                                                                                                2d1072e060ccf85b855efde154a72841

                                                                                                                                                                                SHA1

                                                                                                                                                                                f5a305df634876af3588097361d17874f53d0c1f

                                                                                                                                                                                SHA256

                                                                                                                                                                                4fd45ed5c46637cc0822331e9b41ebd2dfecdd71ef574910dfce9d99fa026cce

                                                                                                                                                                                SHA512

                                                                                                                                                                                480f3d6f841017159ee157119e7cf216a80307d686c43e0a94b460851a265d9535300f6ca41f611f2ca178d1b009ccf654f5da12d65fbef197b5e08485d113fb

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Uwon\fuaht.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                67KB

                                                                                                                                                                                MD5

                                                                                                                                                                                91cf7f9b0629acf4e34fb881365265ac

                                                                                                                                                                                SHA1

                                                                                                                                                                                03bbee879a075d6ed3ff6aed52a7764ba651ee00

                                                                                                                                                                                SHA256

                                                                                                                                                                                faecddcf441ba595b988fdd5cdfc9ea038571b157d47a9ea60bb5526c995aaf9

                                                                                                                                                                                SHA512

                                                                                                                                                                                cf4a7638cba4fd7a6702c6564c1d914db9c857d945f78252a1c5755369d07cfc21bab978914df0112a544326711d307f650a8ddf2bd15e9ff7ef86722114f7e3

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\ViraLock.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                194KB

                                                                                                                                                                                MD5

                                                                                                                                                                                8803d517ac24b157431d8a462302b400

                                                                                                                                                                                SHA1

                                                                                                                                                                                b56afcad22e8cda4d0e2a98808b8e8c5a1059d4e

                                                                                                                                                                                SHA256

                                                                                                                                                                                418395efd269bc6534e02c92cb2c568631ada6e54bc55ade4e4a5986605ff786

                                                                                                                                                                                SHA512

                                                                                                                                                                                38fdfe0bc873e546b05a8680335526eec61ccc8cf3f37c60eee0bc83ec54570077f1dc1da26142488930eabcc21cb7a33c1b545a194cbfb4c87e430c4b2bfb50

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Vista.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                1.9MB

                                                                                                                                                                                MD5

                                                                                                                                                                                faa6cb3e816adaeaabf2930457c79c33

                                                                                                                                                                                SHA1

                                                                                                                                                                                6539de41b48d271bf4237e6eb09b0ee40f9a2140

                                                                                                                                                                                SHA256

                                                                                                                                                                                6680317e6eaa04315b47aaadd986262cd485c8a4bd843902f4c779c858a3e31b

                                                                                                                                                                                SHA512

                                                                                                                                                                                58859556771203d736ee991b651a6a409de7e3059c2afe81d4545864295c383f75cfbabf3cffaa0c412a6ec27bf939f0893c28152f53512c7885e597db8d2c66

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WannaCry.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                224KB

                                                                                                                                                                                MD5

                                                                                                                                                                                5c7fb0927db37372da25f270708103a2

                                                                                                                                                                                SHA1

                                                                                                                                                                                120ed9279d85cbfa56e5b7779ffa7162074f7a29

                                                                                                                                                                                SHA256

                                                                                                                                                                                be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844

                                                                                                                                                                                SHA512

                                                                                                                                                                                a15f97fad744ccf5f620e5aabb81f48507327b898a9aa4287051464019e0f89224c484e9691812e166471af9beaddcfc3deb2ba878658761f4800663beef7206

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WannaCrypt0r.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                3.4MB

                                                                                                                                                                                MD5

                                                                                                                                                                                84c82835a5d21bbcf75a61706d8ab549

                                                                                                                                                                                SHA1

                                                                                                                                                                                5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                                                                                                                                                SHA256

                                                                                                                                                                                ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                                                                                                                                                SHA512

                                                                                                                                                                                90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Windows-KB2670838.msu.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                728KB

                                                                                                                                                                                MD5

                                                                                                                                                                                6e49c75f701aa059fa6ed5859650b910

                                                                                                                                                                                SHA1

                                                                                                                                                                                ccb7898c509c3a1de96d2010d638f6a719f6f400

                                                                                                                                                                                SHA256

                                                                                                                                                                                f91f02fd27ada64f36f6df59a611fef106ff7734833dea825d0612e73bdfb621

                                                                                                                                                                                SHA512

                                                                                                                                                                                ccd1b581a29de52d2313a97eb3c3b32b223dba1e7a49c83f7774b374bc2d16b13fba9566de6762883f3b64ed8e80327b454e5d32392af2a032c22653fed0fff8

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                760KB

                                                                                                                                                                                MD5

                                                                                                                                                                                515198a8dfa7825f746d5921a4bc4db9

                                                                                                                                                                                SHA1

                                                                                                                                                                                e1da0b7f046886c1c4ff6993f7f98ee9a1bc90ae

                                                                                                                                                                                SHA256

                                                                                                                                                                                0fda176b199295f72fafc3bc25cefa27fa44ed7712c3a24ca2409217e430436d

                                                                                                                                                                                SHA512

                                                                                                                                                                                9e47037fe40b79ebf056a9c6279e318d85da9cd7e633230129d77a1b8637ecbafc60be38dd21ca9077ebfcb9260d87ff7fcc85b8699b3135148fe956972de3e8

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\0A01606\Error file remover.msi

                                                                                                                                                                                Filesize

                                                                                                                                                                                1010KB

                                                                                                                                                                                MD5

                                                                                                                                                                                27bc9540828c59e1ca1997cf04f6c467

                                                                                                                                                                                SHA1

                                                                                                                                                                                bfa6d1ce9d4df8beba2bedf59f86a698de0215f3

                                                                                                                                                                                SHA256

                                                                                                                                                                                05c18698c3dc3b2709afd3355ad5b91a60b2121a52e5fcc474e4e47fb8e95e2a

                                                                                                                                                                                SHA512

                                                                                                                                                                                a3ae822116cddb52d859de7ffc958541bb47c355a835c5129aade9cc0e5fba3ff25387061deb5b55b5694a535f09fe8669485282eb6e7c818cc7092eb3392848

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\decoder.dll

                                                                                                                                                                                Filesize

                                                                                                                                                                                126KB

                                                                                                                                                                                MD5

                                                                                                                                                                                3531cf7755b16d38d5e9e3c43280e7d2

                                                                                                                                                                                SHA1

                                                                                                                                                                                19981b17ae35b6e9a0007551e69d3e50aa1afffe

                                                                                                                                                                                SHA256

                                                                                                                                                                                76133e832c15aa5cbc49fb3ba09e0b8dd467c307688be2c9e85e79d3bf62c089

                                                                                                                                                                                SHA512

                                                                                                                                                                                7b053ba2cf92ef2431b98b2a06bd56340dad94de36d11e326a80cd61b9acb378ac644ac407cf970f4ef8333b8d3fb4ff40b18bb41ec5aee49d79a6a2adcf28fd

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinlockerVB6Blacksod.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                2.4MB

                                                                                                                                                                                MD5

                                                                                                                                                                                dbfbf254cfb84d991ac3860105d66fc6

                                                                                                                                                                                SHA1

                                                                                                                                                                                893110d8c8451565caa591ddfccf92869f96c242

                                                                                                                                                                                SHA256

                                                                                                                                                                                68b0e1932f3b4439865be848c2d592d5174dbdbaab8f66104a0e5b28c928ee0c

                                                                                                                                                                                SHA512

                                                                                                                                                                                5e9ccdf52ebdb548c3fa22f22dd584e9a603ca1163a622db5707dbcc5d01e4835879dcfd28cb1589cbb25aed00f352f7a0a0962b1f38b68fc7d6693375e7666d

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Xyeta.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                84KB

                                                                                                                                                                                MD5

                                                                                                                                                                                9d15a3b314600b4c08682b0202700ee7

                                                                                                                                                                                SHA1

                                                                                                                                                                                208e79cdb96328d5929248bb8a4dd622cf0684d1

                                                                                                                                                                                SHA256

                                                                                                                                                                                3ab3833e31e4083026421c641304369acfd31b957b78af81f3c6ef4968ef0e15

                                                                                                                                                                                SHA512

                                                                                                                                                                                9916397b782aaafa68eb6a781ea9a0db27f914035dd586142c818ccbd7e69036896767bedba97489d5100de262a554cf14bcdf4a24edda2c5d37217b265398d3

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\YouAreAnIdiot.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                424KB

                                                                                                                                                                                MD5

                                                                                                                                                                                e263c5b306480143855655233f76dc5a

                                                                                                                                                                                SHA1

                                                                                                                                                                                e7dcd6c23c72209ee5aa0890372de1ce52045815

                                                                                                                                                                                SHA256

                                                                                                                                                                                1f69810b8fe71e30a8738278adf09dd982f7de0ab9891d296ce7ea61b3fa4f69

                                                                                                                                                                                SHA512

                                                                                                                                                                                e95981eae02d0a8bf44493c64cca8b7e50023332e91d75164735a1d0e38138f358100c93633ff3a0652e1c12a5155cba77d81e01027422d7d5f71000eafb4113

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\msg\m_finnish.wnry

                                                                                                                                                                                Filesize

                                                                                                                                                                                37KB

                                                                                                                                                                                MD5

                                                                                                                                                                                35c2f97eea8819b1caebd23fee732d8f

                                                                                                                                                                                SHA1

                                                                                                                                                                                e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                                                                                                                SHA256

                                                                                                                                                                                1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                                                                                                                SHA512

                                                                                                                                                                                908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\rickroll.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                129KB

                                                                                                                                                                                MD5

                                                                                                                                                                                0ec108e32c12ca7648254cf9718ad8d5

                                                                                                                                                                                SHA1

                                                                                                                                                                                78e07f54eeb6af5191c744ebb8da83dad895eca1

                                                                                                                                                                                SHA256

                                                                                                                                                                                48b08ea78124ca010784d9f0faae751fc4a0c72c0e7149ded81fc03819f5d723

                                                                                                                                                                                SHA512

                                                                                                                                                                                1129e685f5dd0cb2fa22ef4fe5da3f1e2632e890333ce17d3d06d04a4097b4d9f4ca7d242611ffc9e26079900945cf04ab6565a1c322e88e161f1929d18a2072

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\satan.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                184KB

                                                                                                                                                                                MD5

                                                                                                                                                                                c9c341eaf04c89933ed28cbc2739d325

                                                                                                                                                                                SHA1

                                                                                                                                                                                c5b7d47aef3bd33a24293138fcba3a5ff286c2a8

                                                                                                                                                                                SHA256

                                                                                                                                                                                1a0a2fd546e3c05e15b2db3b531cb8e8755641f5f1c17910ce2fb7bbce2a05b7

                                                                                                                                                                                SHA512

                                                                                                                                                                                7cfa6ec0be0f5ae80404c6c709a6fd00ca10a18b6def5ca746611d0d32a9552f7961ab0ebf8a336b27f7058d700205be7fcc859a30d7d185aa9457267090f99b

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\u.wry

                                                                                                                                                                                Filesize

                                                                                                                                                                                236KB

                                                                                                                                                                                MD5

                                                                                                                                                                                cf1416074cd7791ab80a18f9e7e219d9

                                                                                                                                                                                SHA1

                                                                                                                                                                                276d2ec82c518d887a8a3608e51c56fa28716ded

                                                                                                                                                                                SHA256

                                                                                                                                                                                78e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df

                                                                                                                                                                                SHA512

                                                                                                                                                                                0bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5

                                                                                                                                                                              • C:\Users\Admin\Documents\sweet.jpg

                                                                                                                                                                                Filesize

                                                                                                                                                                                23KB

                                                                                                                                                                                MD5

                                                                                                                                                                                58b1840b979ae31f23aa8eb3594d5c17

                                                                                                                                                                                SHA1

                                                                                                                                                                                6b28b8e047cee70c7fa42715c552ea13a5671bbb

                                                                                                                                                                                SHA256

                                                                                                                                                                                b2bb460aa299c6064e7fc947bff314e0f915c6ee6f8f700007129e3b6a314f47

                                                                                                                                                                                SHA512

                                                                                                                                                                                13548e5900bddc6797d573fcca24cec1f1eefa0662e9d07c4055a3899460f4e135e1c76197b57a49b452e61e201cb86d1960f3e8b00828a2d0031dc9aa78666a

                                                                                                                                                                              • C:\g6QpgrhJDdQZeF0\README_HOW_TO_UNLOCK.HTML

                                                                                                                                                                                Filesize

                                                                                                                                                                                1KB

                                                                                                                                                                                MD5

                                                                                                                                                                                c784d96ca311302c6f2f8f0bee8c725b

                                                                                                                                                                                SHA1

                                                                                                                                                                                dc68b518ce0eef4f519f9127769e3e3fa8edce46

                                                                                                                                                                                SHA256

                                                                                                                                                                                a7836550412b0e0963d16d8442b894a1148326b86d119e4d30f1b11956380ef0

                                                                                                                                                                                SHA512

                                                                                                                                                                                f97891dc3c3f15b9bc3446bc9d5913431f374aa54cced33d2082cf14d173a8178e29a8d9487c2a1ab87d2f6abf37e915f69f45c0d8b747ad3f17970645c35d98

                                                                                                                                                                              • C:\g6QpgrhJDdQZeF0\README_HOW_TO_UNLOCK.TXT

                                                                                                                                                                                Filesize

                                                                                                                                                                                330B

                                                                                                                                                                                MD5

                                                                                                                                                                                04b892b779d04f3a906fde1a904d98bb

                                                                                                                                                                                SHA1

                                                                                                                                                                                1a0d6cb6f921bc06ba9547a84b872ef61eb7e8a5

                                                                                                                                                                                SHA256

                                                                                                                                                                                eb22c6ecfd4d7d0fcea5063201ccf5e7313780e007ef47cca01f1369ee0e6be0

                                                                                                                                                                                SHA512

                                                                                                                                                                                e946aa4ac3ec9e5a178eac6f4c63a98f46bc85bed3efd6a53282d87aa56e53b4c11bb0d1c58c6c670f9f4ad9952b5e7fd1bb310a8bd7b5b04e7c607d1b74238a

                                                                                                                                                                              • C:\v1.log

                                                                                                                                                                                Filesize

                                                                                                                                                                                395B

                                                                                                                                                                                MD5

                                                                                                                                                                                aa9490a34c1d676258b5b5c62e11314d

                                                                                                                                                                                SHA1

                                                                                                                                                                                9471139578a4c88b319dd84b29f6d0cae95dc93a

                                                                                                                                                                                SHA256

                                                                                                                                                                                68656fbe66e9a7b5f3f5f2eb6ea0f6bf66a0da8abb00b52011a54a97864f183d

                                                                                                                                                                                SHA512

                                                                                                                                                                                99a71f6979e94cd4794a9d5a970914add2659c8dc89c31a697b92dfb6d4316e462e82b496423813d785a7dc5251487669a6df0589b909651f1052d4d8c0ae2f7

                                                                                                                                                                              • memory/732-324-0x0000000000400000-0x000000000058D000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                1.6MB

                                                                                                                                                                              • memory/980-428-0x0000019D6B4F0000-0x0000019D6B507000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/980-380-0x0000019D6B4F0000-0x0000019D6B507000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/1264-404-0x0000000000B70000-0x0000000000C1C000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                688KB

                                                                                                                                                                              • memory/1264-411-0x0000000000FF0000-0x00000000010FB000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                1.0MB

                                                                                                                                                                              • memory/1264-422-0x0000000002A90000-0x0000000002AA8000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                96KB

                                                                                                                                                                              • memory/1264-426-0x00000000030C0000-0x0000000003143000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                524KB

                                                                                                                                                                              • memory/1264-420-0x00000000014A0000-0x00000000014D0000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                192KB

                                                                                                                                                                              • memory/1264-402-0x0000000000170000-0x0000000000200000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                576KB

                                                                                                                                                                              • memory/1264-414-0x00000000011A0000-0x00000000012A0000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                1024KB

                                                                                                                                                                              • memory/1264-423-0x0000000002D00000-0x0000000002D34000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                208KB

                                                                                                                                                                              • memory/1264-397-0x0000000000410000-0x00000000004CE000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                760KB

                                                                                                                                                                              • memory/1264-424-0x0000000002D40000-0x0000000002D67000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                156KB

                                                                                                                                                                              • memory/1264-413-0x0000000001100000-0x000000000119D000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                628KB

                                                                                                                                                                              • memory/1264-421-0x0000000002C30000-0x0000000002C61000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                196KB

                                                                                                                                                                              • memory/1264-403-0x00000000009C0000-0x0000000000B61000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                1.6MB

                                                                                                                                                                              • memory/1264-410-0x0000000000EC0000-0x0000000000FEA000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                1.2MB

                                                                                                                                                                              • memory/1264-408-0x0000000000E20000-0x0000000000EBB000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                620KB

                                                                                                                                                                              • memory/1264-425-0x00000000030B0000-0x00000000030BC000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                48KB

                                                                                                                                                                              • memory/1264-407-0x0000000000D80000-0x0000000000E1E000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                632KB

                                                                                                                                                                              • memory/1264-406-0x0000000000D50000-0x0000000000D7B000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                172KB

                                                                                                                                                                              • memory/1264-405-0x0000000000D20000-0x0000000000D42000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                136KB

                                                                                                                                                                              • memory/1264-398-0x0000000000620000-0x00000000008E9000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                2.8MB

                                                                                                                                                                              • memory/1364-390-0x0000020249AF0000-0x0000020249B07000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/1496-377-0x000001E1F6CD0000-0x000001E1F6CE7000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/1596-374-0x000001FEB5F50000-0x000001FEB5F67000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/1936-251-0x0000000000C10000-0x0000000000E9E000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                2.6MB

                                                                                                                                                                              • memory/2104-382-0x000000001C9D0000-0x000000001C9E7000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/2104-93-0x000000001BA90000-0x000000001BB36000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                664KB

                                                                                                                                                                              • memory/2104-135-0x000000001C710000-0x000000001C75C000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                304KB

                                                                                                                                                                              • memory/2104-387-0x000000001C9D0000-0x000000001C9E7000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/2104-133-0x0000000001360000-0x0000000001368000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                32KB

                                                                                                                                                                              • memory/2104-117-0x000000001C5B0000-0x000000001C64C000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                624KB

                                                                                                                                                                              • memory/2104-107-0x000000001C010000-0x000000001C4DE000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                4.8MB

                                                                                                                                                                              • memory/2104-71-0x00000000013D0000-0x00000000013E0000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                64KB

                                                                                                                                                                              • memory/2108-385-0x0000000000630000-0x0000000000647000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/2140-855-0x000001AAAEE70000-0x000001AAAFE64000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                16.0MB

                                                                                                                                                                              • memory/2180-375-0x00000236D8F40000-0x00000236D8F57000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/2296-383-0x0000000002A30000-0x0000000002A47000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/2300-386-0x000000001CD30000-0x000000001CD47000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/2536-391-0x000002426FBB0000-0x000002426FBC7000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/2548-409-0x000002074BC30000-0x000002074BC47000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/2548-364-0x000002074BC30000-0x000002074BC47000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/2568-412-0x000001527C5B0000-0x000001527C5C7000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/2568-365-0x000001527C5B0000-0x000001527C5C7000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/2608-1154-0x0000020E9B1C0000-0x0000020E9C1D6000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                16.1MB

                                                                                                                                                                              • memory/2608-1336-0x0000020E80FA0000-0x0000020E80FA6000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                24KB

                                                                                                                                                                              • memory/2608-331-0x0000020E80130000-0x0000020E80BCC000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                10.6MB

                                                                                                                                                                              • memory/2608-388-0x0000020E80F70000-0x0000020E80F87000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/2772-366-0x0000022B7F4E0000-0x0000022B7F4F7000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/2932-179-0x00000000027D0000-0x00000000027D8000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                32KB

                                                                                                                                                                              • memory/2932-69-0x00007FFD94D90000-0x00007FFD95851000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                10.8MB

                                                                                                                                                                              • memory/2932-63-0x00000000001C0000-0x0000000000624000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                4.4MB

                                                                                                                                                                              • memory/2932-196-0x0000000020BC0000-0x0000000020BCE000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                56KB

                                                                                                                                                                              • memory/2932-195-0x0000000020BF0000-0x0000000020C28000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                224KB

                                                                                                                                                                              • memory/2932-381-0x0000000000C90000-0x0000000000CA7000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/2932-427-0x0000000000C90000-0x0000000000CA7000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/3172-354-0x0000000000400000-0x0000000000417000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/3172-363-0x0000000000400000-0x0000000000417000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/3252-521-0x0000000000400000-0x000000000044F000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                316KB

                                                                                                                                                                              • memory/3324-614-0x0000000000400000-0x0000000000432000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                200KB

                                                                                                                                                                              • memory/3324-480-0x0000000000400000-0x0000000000432000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                200KB

                                                                                                                                                                              • memory/3424-433-0x0000000000400000-0x0000000000407200-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                28KB

                                                                                                                                                                              • memory/3476-232-0x0000000000970000-0x0000000000A2C000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                752KB

                                                                                                                                                                              • memory/3488-378-0x000001CA6A220000-0x000001CA6A237000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/3512-367-0x0000000002D30000-0x0000000002D47000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/3512-419-0x0000000002D30000-0x0000000002D47000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/3512-418-0x0000000002D30000-0x0000000002D47000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/3512-417-0x0000000002D30000-0x0000000002D47000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/3512-415-0x0000000002D30000-0x0000000002D47000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/3512-416-0x0000000002D30000-0x0000000002D47000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/3644-368-0x000002A0E9DC0000-0x000002A0E9DD7000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/3660-373-0x0000021AED060000-0x0000021AED077000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/3828-369-0x000001F255730000-0x000001F255747000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/3916-370-0x0000022C283E0000-0x0000022C283F7000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/3976-371-0x0000028F9D420000-0x0000028F9D437000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/4068-336-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                72KB

                                                                                                                                                                              • memory/4068-340-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                72KB

                                                                                                                                                                              • memory/4068-334-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                72KB

                                                                                                                                                                              • memory/4072-372-0x000002A41A1F0000-0x000002A41A207000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/4116-389-0x0000000000B20000-0x0000000000B37000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/4192-392-0x0000026E8D520000-0x0000026E8D537000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/4328-379-0x00000000216D0000-0x00000000216E7000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/4328-0-0x00007FFD94D93000-0x00007FFD94D95000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                8KB

                                                                                                                                                                              • memory/4328-1-0x0000000000180000-0x0000000001180000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                16.0MB

                                                                                                                                                                              • memory/4332-384-0x0000014E29260000-0x0000014E29277000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/4380-249-0x0000000005440000-0x00000000054DC000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                624KB

                                                                                                                                                                              • memory/4380-252-0x0000000005730000-0x0000000005786000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                344KB

                                                                                                                                                                              • memory/4380-248-0x0000000000B20000-0x0000000000B92000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                456KB

                                                                                                                                                                              • memory/4484-376-0x000001B560D80000-0x000001B560D97000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                92KB

                                                                                                                                                                              • memory/4752-131-0x0000000005320000-0x00000000058C4000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                5.6MB

                                                                                                                                                                              • memory/4752-116-0x0000000000580000-0x0000000000590000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                64KB

                                                                                                                                                                              • memory/4752-145-0x0000000004EF0000-0x0000000004EFA000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                40KB

                                                                                                                                                                              • memory/4752-132-0x0000000004E50000-0x0000000004EE2000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                584KB

                                                                                                                                                                              • memory/4812-26792-0x0000000000400000-0x00000000006BC000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                2.7MB

                                                                                                                                                                              • memory/4812-235-0x0000000000400000-0x00000000006BC000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                2.7MB

                                                                                                                                                                              • memory/5412-594-0x0000000000400000-0x0000000000431000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                196KB

                                                                                                                                                                              • memory/5448-595-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                184KB

                                                                                                                                                                              • memory/5564-626-0x00000000009F0000-0x0000000000A5E000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                440KB

                                                                                                                                                                              • memory/6392-955-0x0000000000CD0000-0x0000000000D52000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                520KB

                                                                                                                                                                              • memory/6480-1149-0x00000000048E0000-0x0000000004912000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                200KB

                                                                                                                                                                              • memory/6480-1150-0x0000000004960000-0x0000000004992000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                200KB

                                                                                                                                                                              • memory/6612-1331-0x0000000000400000-0x0000000000432000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                200KB

                                                                                                                                                                              • memory/6612-1146-0x0000000000400000-0x0000000000432000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                200KB

                                                                                                                                                                              • memory/6792-1148-0x0000000000660000-0x000000000069C000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                240KB

                                                                                                                                                                              • memory/13448-30398-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                184KB

                                                                                                                                                                              • memory/13456-30579-0x0000000000400000-0x0000000000431000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                196KB

                                                                                                                                                                              • memory/77788-30755-0x0000000000400000-0x0000000000439000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                228KB

                                                                                                                                                                              • memory/80216-30760-0x0000000000400000-0x0000000000413000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                76KB