Analysis

  • max time kernel
    86s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-10-2024 19:31

General

  • Target

    RNSM00464.7z

  • Size

    24.7MB

  • MD5

    654a8d9ad78eae28285ebbe220a66d40

  • SHA1

    568769a38792f94bb52014952ffa12b987bfbad9

  • SHA256

    3cbc2e715a7f27f27bfc07e4fed45251608833ae05020fde0d06e8f1187dbe11

  • SHA512

    41414ad0f340c83ff61b218670dc66cbc4bb2d8726d0d32e3c6a3da09901b69e49f0361e97054fc9189a726007f04e1f2d6c43debd963653101d0094fbf0eb27

  • SSDEEP

    393216:iZ79twuT+C2ZeYslhGR8d3za68YmQd3RZnVDOn3CcSwlT/g2zR0bM8E8:8UZeYslcSd5mmLE3zttD0pL

Malware Config

Extracted

Family

gandcrab

C2

http://gdcbghvjyqy7jclk.onion.top/

Extracted

Family

djvu

C2

http://astdg.top/fhsgtsspen6/get.php

Attributes
  • extension

    .hoop

  • offline_id

    922IaqlBU1I6IKX6eTDABuH3amHHwoa5qUSb8vt1

  • payload_url

    http://securebiz.org/dl/build2.exe

    http://astdg.top/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-I6qIbIYiz9 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0326gDrgo

rsa_pubkey.plain
rsa_pubkey.plain

Extracted

Family

cybergate

Version

v3.4.2.2

Botnet

remote

C2

127.0.0.1:5555

haso.ddns.net:5555

Mutex

F8GIE4GJ812773

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Driver

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Install Flash Player

  • message_box_title

    Error

  • password

    crocro35

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Extracted

Family

urelas

C2

1.234.83.146

133.242.129.155

218.54.31.226

218.54.30.235

218.54.31.165

112.175.88.207

112.175.88.208

Extracted

Path

\Device\HarddiskVolume1\info.hta

Ransom Note
<!DOCTYPE HTML PUBLIC '-//W3C//DTD HTML 4.01//EN' 'http://www.w3.org/TR/html4/strict.dtd'> <html> <head> <meta charset='windows-1251'> <title>encrypted</title> <HTA:APPLICATION ICON='msiexec.exe' SINGLEINSTANCE='yes' SysMenu="no"> <script language='JScript'> window.moveTo(50, 50); window.resizeTo(screen.width - 100, screen.height - 100); </script> <style type='text/css'> body { font: 15px Tahoma, sans-serif; margin: 10px; line-height: 25px; background: #EDEDED; } img { display:inline-block; } .bold { font-weight: bold; } .mark { background: #D0D0E8; padding: 2px 5px; } .header { text-align: center; font-size: 30px; line-height: 50px; font-weight: bold; margin-bottom:20px; } .info { background: #D0D0E8; border-left: 10px solid #00008B; } .alert { background: #FFE4E4; border-left: 10px solid #FF0000; } .private { border: 1px dashed #000; background: #FFFFEF; } .note { height: auto; padding-bottom: 1px; margin: 15px 0; } .note .title { font-weight: bold; text-indent: 10px; height: 30px; line-height: 30px; padding-top: 10px; } .note .mark { background: #A2A2B5; } .note ul { margin-top: 0; } .note pre { margin-left: 15px; line-height: 13px; font-size: 13px; } .footer { position:fixed; bottom:0; right:0; text-align: right; } </style> </head> <body> <div class='header'> <img src='data:image/png;base64,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'> <div>All your files have been encrypted!</div> </div> <div class='bold'>All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail <span class='mark'>[email protected]</span></div> <div class='bold'>Write this ID in the title of your message <span class='mark'>E4AFD8D1-2700</span></div> <div> You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the tool that will decrypt all your files. </div> <div class='note info'> <div class='title'>Free decryption as guarantee</div> <ul>Before paying you can send us up to 5 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) </ul> </div> <div class='note info'> <div class='title'>How to obtain Bitcoins</div> <ul> The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. <br><a href='https://localbitcoins.com/buy_bitcoins'>https://localbitcoins.com/buy_bitcoins</a> <br> Also you can find other places to buy Bitcoins and beginners guide here: <br><a href='http://www.coindesk.com/information/how-can-i-buy-bitcoins/'>http://www.coindesk.com/information/how-can-i-buy-bitcoins/</a> </ul> </div> <div class='note alert'> <div class='title'>Attention!</div> <ul> <li>Do not rename encrypted files.</li> <li>Do not try to decrypt your data using third party software, it may cause permanent data loss.</li> <li>Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.</li> </ul> </div> </body> </html>
Emails

class='mark'>[email protected]</span></div>

URLs

http://www.w3.org/TR/html4/strict.dtd'>

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\READ TO UN-HACK

Ransom Note
WARNING! WARINING! Your Computer Has Been Compromised! If You Wish To Gain Back Access To Your Computer And Prevent Further Spread Of Encryption Across Your Newtork - UGRENTLY FOLLOW THE INSTRUCTIONS BELOW.... You MUST send 1.5 BTC To The Below Bitcoin Address bc1q8f3a4s546jm7dnw7gmv72k39wjs36cj0gfsf6f You Have 3 hours to get payment across before we begin to spread malware across your network. Getting Your Files Back Is in our best interest so please confirm payment to below email And all files will be un-encrypted and back to there original state once payment confirmation is received. Email: [email protected] Thank You - Razor Squad

Extracted

Path

F:\HowToRestoreMyFiles.txt

Ransom Note
All data in your machine turned to useless binary code. Your databases and important files have been downloaded and will be published after 12 days if not paid. To return files and prevent publishing email us at: [email protected], [email protected] (send copy to both). Tips: *No one else can help you , don't waste your business time. *You ask for proof that we have your data , and you can see our old target that their data have been published. *If not paid after 12 days Google your company name and you will see your private data in there, happy will legal and business challenges of data leak after. *For decryption anyone/any company offering help will get extra fee(some times even more than ours!)added to ours or simplly will scam you (dont pay us after getting test file, lie and scam you) so if you wanna intermediary chose a trusted one to avoid scams, and get your data. *For decryption you send a few sample files for test before any payment. We won't be available for long. Dont play with encrypted files that will corrupt them and make unrecoverable. Use google translate (if you don't know english) Your key: LQ2+Tkig+7Fb350+B8uhiOhVgYZIwYNf68UtIPzon3cnjwBFbWwSgtRxKOdTkIzObpnMINr//cilOP0JdaINvWDjnwXv0aEGE0lpU0GPo4r6o8dmdI06JyAGXLhB8G5PJNNGrE3IqxAPjjoSF14QXnGe4ceZyf5IO49ay6fSB6Y=

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 2 IoCs
  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Detected Djvu ransomware 13 IoCs
  • Disables service(s) 3 TTPs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • GandCrab payload 6 IoCs
  • Gandcrab

    Gandcrab is a Trojan horse that encrypts files on a computer.

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Urelas

    Urelas is a trojan targeting card games.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 6 IoCs
  • Deletes backup catalog 3 TTPs 3 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 2 TTPs 3 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 22 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 9 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 5 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 3 TTPs 3 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 2 IoCs
  • Modifies registry class 2 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\RNSM00464.7z
    1⤵
    • Modifies registry class
    PID:3160
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2040
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:3484
    • C:\Program Files\7-Zip\7zFM.exe
      "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\RNSM00464.7z"
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:432
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
      1⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1500
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4580
        • C:\Users\Admin\Desktop\00464\HEUR-Trojan-Ransom.MSIL.Agent.gen-aa438f22db488466ed39153b302b4f7557ca4bcc44ba35f83ad2dc8a04903398.exe
          HEUR-Trojan-Ransom.MSIL.Agent.gen-aa438f22db488466ed39153b302b4f7557ca4bcc44ba35f83ad2dc8a04903398.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:2296
          • C:\Users\Admin\AppData\Roaming\Privacy By Design - Training Module.exe
            "C:\Users\Admin\AppData\Roaming\Privacy By Design - Training Module.exe"
            4⤵
              PID:3688
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
                5⤵
                  PID:1476
                  • C:\Windows\system32\vssadmin.exe
                    vssadmin delete shadows /all /quiet
                    6⤵
                    • Interacts with shadow copies
                    PID:8016
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic shadowcopy delete
                    6⤵
                      PID:1932
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
                    5⤵
                      PID:3336
                      • C:\Windows\system32\bcdedit.exe
                        bcdedit /set {default} bootstatuspolicy ignoreallfailures
                        6⤵
                        • Modifies boot configuration data using bcdedit
                        PID:1040
                      • C:\Windows\system32\bcdedit.exe
                        bcdedit /set {default} recoveryenabled no
                        6⤵
                        • Modifies boot configuration data using bcdedit
                        PID:6688
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
                      5⤵
                        PID:2548
                        • C:\Windows\system32\wbadmin.exe
                          wbadmin delete catalog -quiet
                          6⤵
                          • Deletes backup catalog
                          PID:5516
                  • C:\Users\Admin\Desktop\00464\HEUR-Trojan-Ransom.MSIL.Blocker.gen-2675562fe96bd7f22b201128e472ea918bc8b0df59d9076b988976443a59b1d2.exe
                    HEUR-Trojan-Ransom.MSIL.Blocker.gen-2675562fe96bd7f22b201128e472ea918bc8b0df59d9076b988976443a59b1d2.exe
                    3⤵
                    • Checks computer location settings
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of WriteProcessMemory
                    PID:2480
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection 8.8.8.8
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1572
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection 8.8.8.8
                      4⤵
                        PID:7592
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection 8.8.8.8
                        4⤵
                          PID:5316
                      • C:\Users\Admin\Desktop\00464\HEUR-Trojan-Ransom.MSIL.Blocker.gen-86957c2e724e7b84d44e4178332d1def2566555a2a5da52d626aab14390501d8.exe
                        HEUR-Trojan-Ransom.MSIL.Blocker.gen-86957c2e724e7b84d44e4178332d1def2566555a2a5da52d626aab14390501d8.exe
                        3⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3128
                      • C:\Users\Admin\Desktop\00464\HEUR-Trojan-Ransom.MSIL.Encoder.gen-ad5630847e8a067731faf537bbadd32a0acaa25671eec69e65027545ded0b43b.exe
                        HEUR-Trojan-Ransom.MSIL.Encoder.gen-ad5630847e8a067731faf537bbadd32a0acaa25671eec69e65027545ded0b43b.exe
                        3⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3452
                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\qei4qpcc\qei4qpcc.cmdline"
                          4⤵
                            PID:5952
                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE356.tmp" "c:\Users\Admin\AppData\Local\Temp\qei4qpcc\CSC3C92619DCDEF4765822C34C2B095FCC.TMP"
                              5⤵
                                PID:2544
                            • C:\Windows\System32\taskkill.exe
                              "C:\Windows\System32\taskkill.exe" /F /IM Raccine.exe
                              4⤵
                              • Kills process with taskkill
                              PID:4872
                            • C:\Windows\System32\taskkill.exe
                              "C:\Windows\System32\taskkill.exe" /F /IM RaccineSettings.exe
                              4⤵
                              • Kills process with taskkill
                              PID:5968
                            • C:\Windows\System32\schtasks.exe
                              "C:\Windows\System32\schtasks.exe" /DELETE /TN "Raccine Rules Updater" /F
                              4⤵
                                PID:4792
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Get-CimInstance Win32_ShadowCopy | Remove-CimInstance
                                4⤵
                                  PID:3244
                                • C:\Windows\System32\sc.exe
                                  "C:\Windows\System32\sc.exe" config SQLTELEMETRY start= disabled
                                  4⤵
                                  • Launches sc.exe
                                  PID:4960
                                • C:\Windows\System32\sc.exe
                                  "C:\Windows\System32\sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled
                                  4⤵
                                  • Launches sc.exe
                                  PID:8064
                                • C:\Windows\System32\sc.exe
                                  "C:\Windows\System32\sc.exe" config SQLWriter start= disabled
                                  4⤵
                                  • Launches sc.exe
                                  PID:8304
                                • C:\Windows\System32\sc.exe
                                  "C:\Windows\System32\sc.exe" config SstpSvc start= disabled
                                  4⤵
                                  • Launches sc.exe
                                  PID:9016
                                • C:\Windows\System32\sc.exe
                                  "C:\Windows\System32\sc.exe" config MBAMService start= disabled
                                  4⤵
                                  • Launches sc.exe
                                  PID:6336
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -EnableControlledFolderAccess Disabled
                                  4⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  PID:4584
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c rd /s /q %SYSTEMDRIVE%\\$Recycle.bin
                                  4⤵
                                    PID:7704
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c rd /s /q D:\\$Recycle.bin
                                    4⤵
                                      PID:5404
                                    • C:\Windows\SYSTEM32\mountvol.exe
                                      "mountvol.exe"
                                      4⤵
                                        PID:8468
                                      • C:\Windows\System32\mountvol.exe
                                        "C:\Windows\System32\mountvol.exe" A: \\?\Volume{1541411d-0000-0000-0000-100000000000}\
                                        4⤵
                                          PID:8400
                                        • C:\Windows\System32\mountvol.exe
                                          "C:\Windows\System32\mountvol.exe" B: \\?\Volume{1541411d-0000-0000-0000-d01200000000}\
                                          4⤵
                                            PID:7296
                                          • C:\Windows\System32\mountvol.exe
                                            "C:\Windows\System32\mountvol.exe" E: \\?\Volume{1541411d-0000-0000-0000-f0ff3a000000}\
                                            4⤵
                                              PID:7352
                                            • C:\Windows\System32\mountvol.exe
                                              "C:\Windows\System32\mountvol.exe" G: \\?\Volume{947f9897-84cf-11ef-bedd-806e6f6e6963}\
                                              4⤵
                                                PID:8004
                                              • C:\Windows\System32\icacls.exe
                                                "C:\Windows\System32\icacls.exe" "C:*" /grant Everyone:F /T /C /Q
                                                4⤵
                                                • Modifies file permissions
                                                PID:6552
                                              • C:\Windows\System32\icacls.exe
                                                "C:\Windows\System32\icacls.exe" "D:*" /grant Everyone:F /T /C /Q
                                                4⤵
                                                • Modifies file permissions
                                                PID:7208
                                              • C:\Windows\System32\icacls.exe
                                                "C:\Windows\System32\icacls.exe" "Z:*" /grant Everyone:F /T /C /Q
                                                4⤵
                                                • Modifies file permissions
                                                PID:6304
                                              • C:\Windows\System32\notepad.exe
                                                "C:\Windows\System32\notepad.exe" C:\Users\Admin\Desktop\HowToRestoreMyFiles.txt
                                                4⤵
                                                • Opens file in notepad (likely ransom note)
                                                PID:5844
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /c shutdown /s /t 5
                                                4⤵
                                                  PID:8412
                                                  • C:\Windows\system32\shutdown.exe
                                                    shutdown /s /t 5
                                                    5⤵
                                                      PID:6684
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 “%s” & Del /f /q “%s”
                                                    4⤵
                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                    PID:852
                                                    • C:\Windows\system32\PING.EXE
                                                      ping 127.0.0.7 -n 3
                                                      5⤵
                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                      • Runs ping.exe
                                                      PID:6724
                                                    • C:\Windows\system32\fsutil.exe
                                                      fsutil file setZeroData offset=0 length=524288 “%s”
                                                      5⤵
                                                        PID:4300
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" "/C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Desktop\00464\HEUR-Trojan-Ransom.MSIL.Encoder.gen-ad5630847e8a067731faf537bbadd32a0acaa25671eec69e65027545ded0b43b.exe
                                                      4⤵
                                                        PID:7384
                                                        • C:\Windows\system32\choice.exe
                                                          choice /C Y /N /D Y /T 3
                                                          5⤵
                                                            PID:7344
                                                      • C:\Users\Admin\Desktop\00464\HEUR-Trojan-Ransom.Win32.Agent.gen-d96ea612f5aa6881f1dba09133359a0877704eb90f9ae09c9aab1d4eaaa91b99.exe
                                                        HEUR-Trojan-Ransom.Win32.Agent.gen-d96ea612f5aa6881f1dba09133359a0877704eb90f9ae09c9aab1d4eaaa91b99.exe
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3380
                                                        • C:\Users\Admin\Desktop\00464\encrypter.exe
                                                          "C:\Users\Admin\Desktop\00464\encrypter.exe"
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          PID:4468
                                                        • C:\Users\Admin\Desktop\00464\decrypter.exe
                                                          "C:\Users\Admin\Desktop\00464\decrypter.exe"
                                                          4⤵
                                                            PID:6480
                                                        • C:\Users\Admin\Desktop\00464\HEUR-Trojan-Ransom.Win32.Blocker.pef-fe7a1ab408346a306d7b81a042152d90006af403c7ca544fb6ae789a8ce27c0a.exe
                                                          HEUR-Trojan-Ransom.Win32.Blocker.pef-fe7a1ab408346a306d7b81a042152d90006af403c7ca544fb6ae789a8ce27c0a.exe
                                                          3⤵
                                                          • Checks computer location settings
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:4244
                                                          • C:\Users\Admin\AppData\Local\Temp\zbhnd.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\zbhnd.exe"
                                                            4⤵
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            PID:1464
                                                        • C:\Users\Admin\Desktop\00464\HEUR-Trojan-Ransom.Win32.Convagent.gen-825584b89f42e9221dfc7e8ee83ce97a66a37037ce2443d94f821b1d4e642ab9.exe
                                                          HEUR-Trojan-Ransom.Win32.Convagent.gen-825584b89f42e9221dfc7e8ee83ce97a66a37037ce2443d94f821b1d4e642ab9.exe
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Adds Run key to start application
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:3524
                                                          • C:\ProgramData\{1D7BD5EC-1EA9-44E8-9114-08DDFBD26AB9}\33A2E4F0.exe
                                                            "C:\ProgramData\{1D7BD5EC-1EA9-44E8-9114-08DDFBD26AB9}\33A2E4F0.exe"
                                                            4⤵
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            PID:4236
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3524 -s 640
                                                            4⤵
                                                            • Program crash
                                                            PID:5204
                                                        • C:\Users\Admin\Desktop\00464\HEUR-Trojan-Ransom.Win32.Crypmodadv.vho-904298457f2a446a17c4a814cc7e1a99aec2583880e8ab87b80c94d1c5651c46.exe
                                                          HEUR-Trojan-Ransom.Win32.Crypmodadv.vho-904298457f2a446a17c4a814cc7e1a99aec2583880e8ab87b80c94d1c5651c46.exe
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Drops file in Program Files directory
                                                          PID:4280
                                                        • C:\Users\Admin\Desktop\00464\HEUR-Trojan-Ransom.Win32.Cryptoff.vho-d22fc7bb9213b6d98569496cbc13cd2e9ba938c39b006f1749478d301e4168b6.exe
                                                          HEUR-Trojan-Ransom.Win32.Cryptoff.vho-d22fc7bb9213b6d98569496cbc13cd2e9ba938c39b006f1749478d301e4168b6.exe
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Adds Run key to start application
                                                          PID:1152
                                                        • C:\Users\Admin\Desktop\00464\HEUR-Trojan-Ransom.Win32.Encoder.gen-5864609f7f73c991b178fc8a992d47c10e726ba72bcb2e5acf8d169c23e35629.exe
                                                          HEUR-Trojan-Ransom.Win32.Encoder.gen-5864609f7f73c991b178fc8a992d47c10e726ba72bcb2e5acf8d169c23e35629.exe
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          PID:1444
                                                        • C:\Users\Admin\Desktop\00464\HEUR-Trojan-Ransom.Win32.GandCrypt.pef-74bddd6acfe0f9ccda62ce240de1e08581b5b9fd1df07da6085eec08856c04a3.exe
                                                          HEUR-Trojan-Ransom.Win32.GandCrypt.pef-74bddd6acfe0f9ccda62ce240de1e08581b5b9fd1df07da6085eec08856c04a3.exe
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Adds Run key to start application
                                                          • Enumerates connected drives
                                                          • System Location Discovery: System Language Discovery
                                                          • Checks processor information in registry
                                                          PID:2600
                                                          • C:\Windows\SysWOW64\nslookup.exe
                                                            nslookup nomoreransom.bit dns1.soprodns.ru
                                                            4⤵
                                                              PID:6052
                                                            • C:\Windows\SysWOW64\nslookup.exe
                                                              nslookup emsisoft.bit dns1.soprodns.ru
                                                              4⤵
                                                                PID:5172
                                                              • C:\Windows\SysWOW64\nslookup.exe
                                                                nslookup gandcrab.bit dns1.soprodns.ru
                                                                4⤵
                                                                  PID:8404
                                                                • C:\Windows\SysWOW64\nslookup.exe
                                                                  nslookup nomoreransom.bit dns1.soprodns.ru
                                                                  4⤵
                                                                    PID:6576
                                                                  • C:\Windows\SysWOW64\nslookup.exe
                                                                    nslookup emsisoft.bit dns1.soprodns.ru
                                                                    4⤵
                                                                      PID:7788
                                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                                      nslookup gandcrab.bit dns1.soprodns.ru
                                                                      4⤵
                                                                        PID:8256
                                                                    • C:\Users\Admin\Desktop\00464\HEUR-Trojan-Ransom.Win32.Phobos.vho-eb740005273c087baf42b0c3a49a7c5b7225256681106c72567db92fc2048ada.exe
                                                                      HEUR-Trojan-Ransom.Win32.Phobos.vho-eb740005273c087baf42b0c3a49a7c5b7225256681106c72567db92fc2048ada.exe
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:4936
                                                                      • C:\Users\Admin\Desktop\00464\HEUR-Trojan-Ransom.Win32.Phobos.vho-eb740005273c087baf42b0c3a49a7c5b7225256681106c72567db92fc2048ada.exe
                                                                        "C:\Users\Admin\Desktop\00464\HEUR-Trojan-Ransom.Win32.Phobos.vho-eb740005273c087baf42b0c3a49a7c5b7225256681106c72567db92fc2048ada.exe"
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        PID:1132
                                                                      • C:\Windows\system32\cmd.exe
                                                                        "C:\Windows\system32\cmd.exe"
                                                                        4⤵
                                                                          PID:3480
                                                                          • C:\Windows\system32\netsh.exe
                                                                            netsh advfirewall set currentprofile state off
                                                                            5⤵
                                                                            • Modifies Windows Firewall
                                                                            PID:5136
                                                                          • C:\Windows\system32\netsh.exe
                                                                            netsh firewall set opmode mode=disable
                                                                            5⤵
                                                                            • Modifies Windows Firewall
                                                                            PID:5240
                                                                        • C:\Windows\system32\cmd.exe
                                                                          "C:\Windows\system32\cmd.exe"
                                                                          4⤵
                                                                            PID:4160
                                                                            • C:\Windows\system32\vssadmin.exe
                                                                              vssadmin delete shadows /all /quiet
                                                                              5⤵
                                                                              • Interacts with shadow copies
                                                                              PID:4504
                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                              wmic shadowcopy delete
                                                                              5⤵
                                                                                PID:7828
                                                                              • C:\Windows\system32\bcdedit.exe
                                                                                bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                5⤵
                                                                                • Modifies boot configuration data using bcdedit
                                                                                PID:7764
                                                                              • C:\Windows\system32\bcdedit.exe
                                                                                bcdedit /set {default} recoveryenabled no
                                                                                5⤵
                                                                                • Modifies boot configuration data using bcdedit
                                                                                PID:6892
                                                                              • C:\Windows\system32\wbadmin.exe
                                                                                wbadmin delete catalog -quiet
                                                                                5⤵
                                                                                • Deletes backup catalog
                                                                                PID:8116
                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                              "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                                                                              4⤵
                                                                                PID:6312
                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                                                                                4⤵
                                                                                  PID:6932
                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                  "C:\Windows\SysWOW64\mshta.exe" "A:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                                                                                  4⤵
                                                                                    PID:6152
                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                    "C:\Windows\SysWOW64\mshta.exe" "C:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                                                                                    4⤵
                                                                                      PID:8780
                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                      "C:\Windows\SysWOW64\mshta.exe" "F:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                                                                                      4⤵
                                                                                        PID:3032
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        "C:\Windows\system32\cmd.exe"
                                                                                        4⤵
                                                                                          PID:7444
                                                                                          • C:\Windows\system32\vssadmin.exe
                                                                                            vssadmin delete shadows /all /quiet
                                                                                            5⤵
                                                                                            • Interacts with shadow copies
                                                                                            PID:6208
                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                            wmic shadowcopy delete
                                                                                            5⤵
                                                                                              PID:1836
                                                                                            • C:\Windows\system32\bcdedit.exe
                                                                                              bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                              5⤵
                                                                                              • Modifies boot configuration data using bcdedit
                                                                                              PID:7116
                                                                                            • C:\Windows\system32\bcdedit.exe
                                                                                              bcdedit /set {default} recoveryenabled no
                                                                                              5⤵
                                                                                              • Modifies boot configuration data using bcdedit
                                                                                              PID:8244
                                                                                            • C:\Windows\system32\wbadmin.exe
                                                                                              wbadmin delete catalog -quiet
                                                                                              5⤵
                                                                                              • Deletes backup catalog
                                                                                              PID:9084
                                                                                        • C:\Users\Admin\Desktop\00464\HEUR-Trojan-Ransom.Win32.PolyRansom.gen-29e569d4aa866298a648f73a57d87b0f5d3676f9ececf71ff91b5083ffe6556d.exe
                                                                                          HEUR-Trojan-Ransom.Win32.PolyRansom.gen-29e569d4aa866298a648f73a57d87b0f5d3676f9ececf71ff91b5083ffe6556d.exe
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          • Drops file in System32 directory
                                                                                          • Drops file in Program Files directory
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:1432
                                                                                        • C:\Users\Admin\Desktop\00464\HEUR-Trojan-Ransom.Win32.Stop.gen-13fef99c7a31d0ed294fcbf75f459c5ccece4fc5ce2de3931f592489f169b80d.exe
                                                                                          HEUR-Trojan-Ransom.Win32.Stop.gen-13fef99c7a31d0ed294fcbf75f459c5ccece4fc5ce2de3931f592489f169b80d.exe
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:2644
                                                                                          • C:\Users\Admin\Desktop\00464\HEUR-Trojan-Ransom.Win32.Stop.gen-13fef99c7a31d0ed294fcbf75f459c5ccece4fc5ce2de3931f592489f169b80d.exe
                                                                                            HEUR-Trojan-Ransom.Win32.Stop.gen-13fef99c7a31d0ed294fcbf75f459c5ccece4fc5ce2de3931f592489f169b80d.exe
                                                                                            4⤵
                                                                                            • Executes dropped EXE
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:2560
                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                              icacls "C:\Users\Admin\AppData\Local\446bda39-c0bc-4f74-9d81-c3aca1e32595" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                              5⤵
                                                                                              • Modifies file permissions
                                                                                              PID:3704
                                                                                            • C:\Users\Admin\Desktop\00464\HEUR-Trojan-Ransom.Win32.Stop.gen-13fef99c7a31d0ed294fcbf75f459c5ccece4fc5ce2de3931f592489f169b80d.exe
                                                                                              "C:\Users\Admin\Desktop\00464\HEUR-Trojan-Ransom.Win32.Stop.gen-13fef99c7a31d0ed294fcbf75f459c5ccece4fc5ce2de3931f592489f169b80d.exe" --Admin IsNotAutoStart IsNotTask
                                                                                              5⤵
                                                                                                PID:8476
                                                                                                • C:\Users\Admin\Desktop\00464\HEUR-Trojan-Ransom.Win32.Stop.gen-13fef99c7a31d0ed294fcbf75f459c5ccece4fc5ce2de3931f592489f169b80d.exe
                                                                                                  "C:\Users\Admin\Desktop\00464\HEUR-Trojan-Ransom.Win32.Stop.gen-13fef99c7a31d0ed294fcbf75f459c5ccece4fc5ce2de3931f592489f169b80d.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                  6⤵
                                                                                                    PID:7960
                                                                                            • C:\Users\Admin\Desktop\00464\HEUR-Trojan-Ransom.Win32.Stop.gen-859151b76cfbabf082e3b4ff1d9c42406e29c993ad4fb0c3b23d632719633791.exe
                                                                                              HEUR-Trojan-Ransom.Win32.Stop.gen-859151b76cfbabf082e3b4ff1d9c42406e29c993ad4fb0c3b23d632719633791.exe
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              • Checks processor information in registry
                                                                                              PID:3228
                                                                                            • C:\Users\Admin\Desktop\00464\HEUR-Trojan-Ransom.Win32.Stop.gen-de8f146808af12f7a609b39c56cf46d9d204ef2e717ff5b83422b7d7deb34739.exe
                                                                                              HEUR-Trojan-Ransom.Win32.Stop.gen-de8f146808af12f7a609b39c56cf46d9d204ef2e717ff5b83422b7d7deb34739.exe
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:5928
                                                                                              • C:\Users\Admin\Desktop\00464\HEUR-Trojan-Ransom.Win32.Stop.gen-de8f146808af12f7a609b39c56cf46d9d204ef2e717ff5b83422b7d7deb34739.exe
                                                                                                HEUR-Trojan-Ransom.Win32.Stop.gen-de8f146808af12f7a609b39c56cf46d9d204ef2e717ff5b83422b7d7deb34739.exe
                                                                                                4⤵
                                                                                                  PID:5724
                                                                                                  • C:\Users\Admin\Desktop\00464\HEUR-Trojan-Ransom.Win32.Stop.gen-de8f146808af12f7a609b39c56cf46d9d204ef2e717ff5b83422b7d7deb34739.exe
                                                                                                    "C:\Users\Admin\Desktop\00464\HEUR-Trojan-Ransom.Win32.Stop.gen-de8f146808af12f7a609b39c56cf46d9d204ef2e717ff5b83422b7d7deb34739.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                    5⤵
                                                                                                      PID:4336
                                                                                                      • C:\Users\Admin\Desktop\00464\HEUR-Trojan-Ransom.Win32.Stop.gen-de8f146808af12f7a609b39c56cf46d9d204ef2e717ff5b83422b7d7deb34739.exe
                                                                                                        "C:\Users\Admin\Desktop\00464\HEUR-Trojan-Ransom.Win32.Stop.gen-de8f146808af12f7a609b39c56cf46d9d204ef2e717ff5b83422b7d7deb34739.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                        6⤵
                                                                                                          PID:6300
                                                                                                  • C:\Users\Admin\Desktop\00464\HEUR-Trojan-Ransom.Win32.Stop.gen-f205ae05f0212e1b0f4328dde8202d00ccd26b250d8b90dd64cbc00505c75ea1.exe
                                                                                                    HEUR-Trojan-Ransom.Win32.Stop.gen-f205ae05f0212e1b0f4328dde8202d00ccd26b250d8b90dd64cbc00505c75ea1.exe
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:6072
                                                                                                    • C:\Users\Admin\Desktop\00464\HEUR-Trojan-Ransom.Win32.Stop.gen-f205ae05f0212e1b0f4328dde8202d00ccd26b250d8b90dd64cbc00505c75ea1.exe
                                                                                                      HEUR-Trojan-Ransom.Win32.Stop.gen-f205ae05f0212e1b0f4328dde8202d00ccd26b250d8b90dd64cbc00505c75ea1.exe
                                                                                                      4⤵
                                                                                                        PID:5328
                                                                                                        • C:\Users\Admin\Desktop\00464\HEUR-Trojan-Ransom.Win32.Stop.gen-f205ae05f0212e1b0f4328dde8202d00ccd26b250d8b90dd64cbc00505c75ea1.exe
                                                                                                          "C:\Users\Admin\Desktop\00464\HEUR-Trojan-Ransom.Win32.Stop.gen-f205ae05f0212e1b0f4328dde8202d00ccd26b250d8b90dd64cbc00505c75ea1.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                          5⤵
                                                                                                            PID:1392
                                                                                                            • C:\Users\Admin\Desktop\00464\HEUR-Trojan-Ransom.Win32.Stop.gen-f205ae05f0212e1b0f4328dde8202d00ccd26b250d8b90dd64cbc00505c75ea1.exe
                                                                                                              "C:\Users\Admin\Desktop\00464\HEUR-Trojan-Ransom.Win32.Stop.gen-f205ae05f0212e1b0f4328dde8202d00ccd26b250d8b90dd64cbc00505c75ea1.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                              6⤵
                                                                                                                PID:6752
                                                                                                        • C:\Users\Admin\Desktop\00464\HEUR-Trojan.MSIL.Crypt.gen-a2810ebd7d04a16167a8d78e26316505c1f8da521e25074b02ae0d0d873a8230.exe
                                                                                                          HEUR-Trojan.MSIL.Crypt.gen-a2810ebd7d04a16167a8d78e26316505c1f8da521e25074b02ae0d0d873a8230.exe
                                                                                                          3⤵
                                                                                                            PID:2736
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\csgo.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\csgo.exe"
                                                                                                              4⤵
                                                                                                                PID:1928
                                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                                  netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\csgo.exe" "csgo.exe" ENABLE
                                                                                                                  5⤵
                                                                                                                  • Modifies Windows Firewall
                                                                                                                  PID:7872
                                                                                                            • C:\Users\Admin\Desktop\00464\HEUR-Trojan.MSIL.Crypt.gen-b46b5657118ecb66cbe08afc47ee7a58d8d6ad5ded89e62a423c6d00c39d0c12.exe
                                                                                                              HEUR-Trojan.MSIL.Crypt.gen-b46b5657118ecb66cbe08afc47ee7a58d8d6ad5ded89e62a423c6d00c39d0c12.exe
                                                                                                              3⤵
                                                                                                                PID:9076
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\\InstallUtil.exe"
                                                                                                                  4⤵
                                                                                                                    PID:8896
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\\InstallUtil.exe"
                                                                                                                    4⤵
                                                                                                                      PID:7000
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\\InstallUtil.exe"
                                                                                                                      4⤵
                                                                                                                        PID:2416
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\\InstallUtil.exe"
                                                                                                                        4⤵
                                                                                                                          PID:7808
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\\InstallUtil.exe"
                                                                                                                          4⤵
                                                                                                                            PID:2428
                                                                                                                        • C:\Users\Admin\Desktop\00464\HEUR-Trojan.MSIL.Crypt.gen-c535d4d07de34a85033b0df08ce1b73683edd76e777e9dedc549472c91aa219c.exe
                                                                                                                          HEUR-Trojan.MSIL.Crypt.gen-c535d4d07de34a85033b0df08ce1b73683edd76e777e9dedc549472c91aa219c.exe
                                                                                                                          3⤵
                                                                                                                            PID:7576
                                                                                                                          • C:\Users\Admin\Desktop\00464\HEUR-Trojan.MSIL.Crypt.gen-ca866449a03b4c9c85530dd631904f4d4bb16b96bf3ce69fa833111e4bb1f4c9.exe
                                                                                                                            HEUR-Trojan.MSIL.Crypt.gen-ca866449a03b4c9c85530dd631904f4d4bb16b96bf3ce69fa833111e4bb1f4c9.exe
                                                                                                                            3⤵
                                                                                                                              PID:3820
                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                                                                                C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                                                                                4⤵
                                                                                                                                  PID:6060
                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                    explorer.exe
                                                                                                                                    5⤵
                                                                                                                                      PID:7236
                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                      explorer.exe
                                                                                                                                      5⤵
                                                                                                                                        PID:1620
                                                                                                                                  • C:\Users\Admin\Desktop\00464\HEUR-Trojan.MSIL.Crypt.gen-e1f48f8a51b4d8f665f04f2201d67f1ebba80fffd765b00e832d3f683a5a30d7.exe
                                                                                                                                    HEUR-Trojan.MSIL.Crypt.gen-e1f48f8a51b4d8f665f04f2201d67f1ebba80fffd765b00e832d3f683a5a30d7.exe
                                                                                                                                    3⤵
                                                                                                                                      PID:7064
                                                                                                                                    • C:\Users\Admin\Desktop\00464\HEUR-Trojan.MSIL.Crypt.gen-ed6316c4494521cabfafc2fdd9268d1e9eb9933611c8053e3bbd2d4e0e9b855f.exe
                                                                                                                                      HEUR-Trojan.MSIL.Crypt.gen-ed6316c4494521cabfafc2fdd9268d1e9eb9933611c8053e3bbd2d4e0e9b855f.exe
                                                                                                                                      3⤵
                                                                                                                                        PID:2672
                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
                                                                                                                                          dw20.exe -x -s 924
                                                                                                                                          4⤵
                                                                                                                                            PID:7468
                                                                                                                                        • C:\Users\Admin\Desktop\00464\Trojan-Ransom.Win32.Blocker.kgw-aac1a21b41d4cea628d6f226da86916e4942a0e68c211ca6c4ad41e6e67c9830.exe
                                                                                                                                          Trojan-Ransom.Win32.Blocker.kgw-aac1a21b41d4cea628d6f226da86916e4942a0e68c211ca6c4ad41e6e67c9830.exe
                                                                                                                                          3⤵
                                                                                                                                            PID:2276
                                                                                                                                          • C:\Users\Admin\Desktop\00464\Trojan-Ransom.Win32.Crypmodng.jj-69dbf19199ecc66bf1855b084d7a935b3756411d2ffced6c38cfc7033b1625c6.exe
                                                                                                                                            Trojan-Ransom.Win32.Crypmodng.jj-69dbf19199ecc66bf1855b084d7a935b3756411d2ffced6c38cfc7033b1625c6.exe
                                                                                                                                            3⤵
                                                                                                                                              PID:4772
                                                                                                                                              • C:\Users\Admin\Desktop\00464\Trojan-Ransom.Win32.Crypmodng.jj-69dbf19199ecc66bf1855b084d7a935b3756411d2ffced6c38cfc7033b1625c6.exe
                                                                                                                                                Trojan-Ransom.Win32.Crypmodng.jj-69dbf19199ecc66bf1855b084d7a935b3756411d2ffced6c38cfc7033b1625c6.exe
                                                                                                                                                4⤵
                                                                                                                                                  PID:8516
                                                                                                                                              • C:\Users\Admin\Desktop\00464\Trojan-Ransom.Win32.Cryptodef.aoo-e2ff6b8f2b5eabb16f51141dac2b7835fcb5d6afc4d29c9b84c40f836aa7d153.exe
                                                                                                                                                Trojan-Ransom.Win32.Cryptodef.aoo-e2ff6b8f2b5eabb16f51141dac2b7835fcb5d6afc4d29c9b84c40f836aa7d153.exe
                                                                                                                                                3⤵
                                                                                                                                                  PID:272
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\wujek.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\wujek.exe"
                                                                                                                                                    4⤵
                                                                                                                                                      PID:4244
                                                                                                                                                  • C:\Users\Admin\Desktop\00464\Trojan-Ransom.Win32.GandCrypt.oc-af88baa9c5ac00f0449cae5fea3f0b62b0140d032855e0190d0b9906271d4f63.exe
                                                                                                                                                    Trojan-Ransom.Win32.GandCrypt.oc-af88baa9c5ac00f0449cae5fea3f0b62b0140d032855e0190d0b9906271d4f63.exe
                                                                                                                                                    3⤵
                                                                                                                                                      PID:6828
                                                                                                                                                    • C:\Users\Admin\Desktop\00464\Trojan-Ransom.Win32.GenericCryptor.cys-849701ace2d82ac5642dbc0816136149747284af29df2ab2c7e62c05292a735e.exe
                                                                                                                                                      Trojan-Ransom.Win32.GenericCryptor.cys-849701ace2d82ac5642dbc0816136149747284af29df2ab2c7e62c05292a735e.exe
                                                                                                                                                      3⤵
                                                                                                                                                        PID:5832
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\mytis.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\mytis.exe"
                                                                                                                                                          4⤵
                                                                                                                                                            PID:8576
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\_uinsey.bat" "
                                                                                                                                                            4⤵
                                                                                                                                                              PID:7748
                                                                                                                                                          • C:\Users\Admin\Desktop\00464\Trojan-Ransom.Win32.GenericCryptor.czo-606371a4651a00ded616c5214a2faf104ed6910363b31144c976cff0b89919d1.exe
                                                                                                                                                            Trojan-Ransom.Win32.GenericCryptor.czo-606371a4651a00ded616c5214a2faf104ed6910363b31144c976cff0b89919d1.exe
                                                                                                                                                            3⤵
                                                                                                                                                              PID:4504
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\mytis.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\mytis.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:5244
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\sanfdr.bat" "
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:8356
                                                                                                                                                            • C:\Windows\system32\taskmgr.exe
                                                                                                                                                              "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                                                              1⤵
                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                                              PID:2004
                                                                                                                                                              • C:\Windows\system32\taskmgr.exe
                                                                                                                                                                "C:\Windows\system32\taskmgr.exe" /1
                                                                                                                                                                2⤵
                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                PID:2284
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3524 -ip 3524
                                                                                                                                                              1⤵
                                                                                                                                                                PID:1976
                                                                                                                                                              • C:\Windows\system32\vssvc.exe
                                                                                                                                                                C:\Windows\system32\vssvc.exe
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:2004
                                                                                                                                                                • C:\Windows\system32\wbengine.exe
                                                                                                                                                                  "C:\Windows\system32\wbengine.exe"
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:5768
                                                                                                                                                                  • C:\Windows\System32\vdsldr.exe
                                                                                                                                                                    C:\Windows\System32\vdsldr.exe -Embedding
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:7840
                                                                                                                                                                    • C:\Windows\System32\vds.exe
                                                                                                                                                                      C:\Windows\System32\vds.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:7940
                                                                                                                                                                      • C:\Windows\SysWOW64\werfault.exe
                                                                                                                                                                        werfault.exe /h /shared Global\01020be3031849d2ad71cd2951137ed9 /t 4984 /p 8780
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:8452
                                                                                                                                                                        • C:\Windows\system32\wbengine.exe
                                                                                                                                                                          "C:\Windows\system32\wbengine.exe"
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:6868
                                                                                                                                                                          • C:\Windows\System32\vdsldr.exe
                                                                                                                                                                            C:\Windows\System32\vdsldr.exe -Embedding
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:7440
                                                                                                                                                                            • C:\Windows\System32\vds.exe
                                                                                                                                                                              C:\Windows\System32\vds.exe
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:5416
                                                                                                                                                                              • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                                C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:6372
                                                                                                                                                                                • C:\Windows\SysWOW64\werfault.exe
                                                                                                                                                                                  werfault.exe /h /shared Global\bbc2260dc0a94392a1ecc01fcbfdf808 /t 6992 /p 6152
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:4288
                                                                                                                                                                                  • C:\Windows\system32\LogonUI.exe
                                                                                                                                                                                    "LogonUI.exe" /flags:0x4 /state0:0xa388f855 /state1:0x41c64e6d
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:7464

                                                                                                                                                                                    Network

                                                                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                    Downloads

                                                                                                                                                                                    • C:\AutoRun.exe.exe.id[E4AFD8D1-2700].[[email protected]].Devos.blocked

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6.2MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9161a6d30a8555c8af1995bdf980fe80

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      59dbb6ae24baf16e3e3311902a705b7bf9eded9d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4d7de0888ddd839b70879773a5bef454f87a83e70225d02de46b92125d047732

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      50666c3cb6e015e61b77e35ab09d37292a4e7dacdfd94eece8479e98692855759aa67d687abaed4c8b07df3a5fd85acfdccbb3b63221109b9d50b2b1e7d57ab3

                                                                                                                                                                                    • C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R64.dll

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      199B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a45bbcc52b91cf50b2419b44c402e392

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9550b3937ea17f0aae950b24e6345566a99c23da

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      fbb5cb6288bf5dcd15d5b84c8130cd6c67d9880ee00e85d5af59a91929d25f9e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      606d5a346fda67c5c1da34e522f18b1c8d5ab2b0bfb60bc27bc97e8447e9cdca8e3e36bb26eaacf28ed1d3f52daa6a3a1afa5d8abf02159830dc217eaaa2725b

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      64KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d2fb266b97caff2086bf0fa74eddb6b2

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      2f0061ce9c51b5b4fbab76b37fc6a540be7f805d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b09f68b61d9ff5a7c7c8b10eee9447d4813ee0e866346e629e788cd4adecb66a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c3ba95a538c1d266beb83334af755c34ce642a4178ab0f2e5f7822fd6821d3b68862a8b58f167a9294e6d913b08c1054a69b5d7aec2efdb3cf9796ed84de21a8

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f49655f856acb8884cc0ace29216f511

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      cb0f1f87ec0455ec349aaa950c600475ac7b7b6b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      944B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      6bd369f7c74a28194c991ed1404da30f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0f8e3f8ab822c9374409fe399b6bfe5d68cbd643

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      878947d0ec814fe7c343cdebc05eebf00eb14f3023bdb3809a559e17f399fe5d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8fc5f073dc9fa1e1ae47c60a5f06e0a48709fd6a4302dffaa721858409e7bde64bc6856d3fb28891090516d1a7afc542579de287778b5755eafe75cc67d45d93

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ghbmnnjooekpmoecnnnilnnbdlolhkhi\000003.log

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      199B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      fb64b130e70892eef77abd516f1282e1

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9f66ff5b1f6ee661b9f8893a4ad9f2873fbc3a28

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4748112c26236d67880b006583082ffc524f84b91ca9fefaa024d03bd78e97ae

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      07ff8761f0542bad096f9a89f0e6539633f3cb30920135593fecc42a3a328ca24880a78ba7d6d6618db48bd7e16db4b4749a6a1a50fd64b9ded0baeb5fbd15f6

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons\256.png

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      199B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ed8d2c4b4d1c686241a86adcefcfa3ac

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      22141bcdcf4d440934d9a91639cafe5adfa00017

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f92d08b58767e9dfe8d0803432ca9ff838bcfbb9e6290728556b80e1ae405f2a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      2c16ce5e2062a0ec19fe7270f864703ddb45aa34b0446a3f0330c0de75052a24e9b2011e82f8c4d668b0dad63ddfebabc88086136a80bb35bf75d9d500ab29e3

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons\64.png

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      199B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      cbc90912dc2473fb54cc3b1efac5b89d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      57d4d2a3602f34c8204714922cf4000510c3dfb3

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      0d0ce83b2a229c282bcf482b52eb5eba62583e319c9df58886963300a3f8ea5e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9a41176f32aa7eec77ddc1c59d06730d6750699cbc90706dc155c84c9bb41c016ba69e4ea9d732d38697bc21a6130b661a77d3cac1ba6fe47ea574a0cad8c785

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons\64.png

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      199B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4c33faf2bb647431676727a63e1e50c6

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d2af808634584b467023ba5bad3172b01ab86f40

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      06badea5ebebefbddf2745bfd4dbb7f9a4781141a1a6ba1e6d4cd54e898f9dff

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e93e8252aad536d3446ad47436bd9b5ddb978351a522d033e28fb5a21f1434b39099ab62b84e7d28e2534e5e448e44e707d7abccbfa4c21bb1084de3bd9ad702

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons\96.png

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      199B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ef85a3a0a2c3bd899d8ba2aaf8105c29

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6eb14dcfe189eed22f1153a2b563971fd2246dac

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8188bd5f833cca09264a1ea4efdfbb1d988c6241e0772a1f4f547d4c7c72245b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      51910333a39c23d309a52740e20ec0771f52d5a880be8a5eb8e6e3dfefdcf999cdb2be6d7427445b61b3df5bf73cd97e74015fd44f921fc8b32911c05604faf9

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons\32.png

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      199B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d73b7d4c2ed080017858107d9c9f4e64

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a80fb7ca29fce56bc1d3ba974e4216aded2e502b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      50bb17214cf6679f0882f9253b8d572e727f56697301f97e7b1341c0c5560c74

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1ecf754ea641fd4ae723644de0f54c9dd142ca5bcf6b3eac2fd6902b4cf7eeeda2c1648f422c6544cf7410c964b6eaad6dc998e95fb9a9875ff53da1140a7cbd

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons\96.png

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      199B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1ee9621ea486143efccac4bae4744c38

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      8e8d5b285e2e02102f8a5fdd9209be45c8e722d3

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c8fe447faf9e11586429f3e9c66e478a0913e90c5df6413b6803e36c6cd97edf

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9931555eef48ba02b8eaceb63f6d7d22e3327220bd61b6144a9e64b3b8165738d2aca1b484b83e143ef54e176fba35ea050b6bd5aeab048d628a7ce7fb70d3d3

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons\128.png

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      199B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      94a4a76a6f896bd51367e26d338b3fcb

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ad36abc1170896f69443743001f63ad15151f87d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f9e70a6f9fff8f2936a6b1ad9d61df3ab9373e4e6a0e9591332326d25030ed17

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f8d58e6c31a8315843a1a6b761f746bfcd2720859fe662997f6aa3f7d613e9623b82f28186c57dcf8bb4ce9e2893120d79d5a9c45b9123b256d058865ed02c47

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB\000003.log

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      199B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f941d4270bce2f36d0db0cad66ee05cb

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      436bad04b683474df1bb098cf8b830828d19b0ff

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      05d8d2f6e1d71c0631ca335662604027203322ef368ceb69e202e54040411289

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      85993f967cc61b9060853ad749ef5365f77e39573fa05637274b35d0c027896ad2ee02e718275be6dafadfeae8805052bee566e3f32e58f4c28175dab71f56be

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\edge_shutdown_ms.txt

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      199B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      223951b8ebde98a26edaf8d9198bacf1

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c790f7a2e4c458809948ccdb491aa6b52ab15496

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e69db2058849019bdc5f361dfe20da0e0fe144dbaac705450078c5c96d68a09b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c1c28d84c5d95455987c91002fabd658a95cc525b9d8c031b6e2385ce170e9cd364a1cd07de5096fcd4b7f12083311eb535112408e327e7b79db02511074a60f

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\ie4uinit-ClearIconCache.log

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      199B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b9300d297cb4736023ebd83c9dedcac9

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3451cf6a87489bb3a0653852fe213bce58c03189

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2f87cd9c210f160a8a66cadea07c7a8f71be3ffeba3049aa6286c8c232d32981

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      6d87ddd35abba12c3007f74136bde14ca0b7de09c1d6b7a720c06b511c8a4a5df26f68f1401d05e96beb6a2c984d7e2af515b173f99a55935a7a35e71299573a

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\msoia.exe_Rules.xml

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      199B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d7664d7bfe9a5ca24d7bd4e317d97e34

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c44a8fc4204cdc6043fae6fb5614a25db1245a0b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4e231289f5b4aa54b4a70b78bcda7ef09155d9ab648c23abd61b78ee5d6e064a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      408f4efd0dc4d92238b2ebf06272439b4f45b6bebee752a7247c956c49527a91d815a195b3892bafaa6dfce84b1cff60e7f1eef8d2da1ed79ce7bb08113f28ba

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\CollectSyncLogs.bat

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      199B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      02296542925d07b60282086d4d6d6d7f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      44c7f1a33fb34ba751667165e22cf87f1889aa96

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f2c566fcdaaf4a60cfdc3adca6c0b631f05a7efaf3685e10cdb309bb1f833ccc

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      72e1503479fa35bfd2e7f2cfa861480db1dc08b23ef457ca9151a01d556f831680fb98a2816061b2a5ba1c2b3b731faa6083c60a7989bc78bf04d14048b827f8

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ElevatedAppWhite.png

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      199B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c98b6d66370a2cd049345c437cccb717

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      dc8de11901bb53e06339c0d7487cf1eb6d239ab0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a09575dc87d96ac41a5cf39ce17e98f58d33a2e618c560eb6ab8f91d78bc2fb8

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f859e11162925756a48d05376d539fb7d08c91b90fe7d272f6ac0ebf75977df3956abf06731188bfdf9c05f4245d1a52bdbf44978bf63aa928ea929b366a4144

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileSync.LocalizedResources.dll

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      199B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      0bdb56a6aa88f897ea28ad474ef9a388

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7a71ac16e1ecd8fa87693425deee5e720c5d4590

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b810da2eadf95e5417f2a1ea5a5389ec9212127a240485d991f5f137e6a7cffc

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e73fb76deed8b3743149158ee3816be7545138e78a2eeef13d56922b873f0ef74edfef42cbcf32a2ce277d8816fb934d2bd3d085aa58a50c9f1159e5069ac600

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileSyncApi.dll

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      199B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ec6721c401a00511ad5f322815fb4575

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e4f03faf86193f6acfdf0f2625aa58881b0e0f00

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4c8ac46a6e9fe2bb03b7e59caf5ee640c45fcd8d9e7cebcc02c193573b7e7ed6

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      accc63ebee8733ecc804e110bb8339f6b5e6be9c4c01f46121635c315b99fc4d06d726668c71755d57a614a868f807349dcc86207ce661e3a0a4569a246657af

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileSyncClient.dll

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      199B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f5dff48b657745ae7bc47e4000e32311

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a54f5e9fede77032d9b07b7bbb697c4e6bb31939

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a2ae9e52c9a283b450ceeedd7ce16471861895d74c04bb24a1dea55e2c92735d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      4e9fed60a1a4bb4aeae39d2decb508cf0762f0cf3909799efe2eb6f27b242077b3a81a02669215cb74e0ad9c32b53e233da2661612942664bdd9661a6b9bf334

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileSyncFAL.dll

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      199B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d1c565f584a0c4fc1cb56f5c76966857

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      44afb33e38043b8288fda5bcce217fcfe6fe7029

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      37b4e0cd9f346eed18e0fbef4c027418187cba19b22b745de266edb2dfef9993

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      157d18022ab2fec2a435ef44c6229a8bc9bf2756f71ae6d94a71f27438b791ea8238200e84db85b2398c9c6e31cc3729c93841aa10d4c53c6f417678f36dc6a6

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\IRMProtectors\Microsoft.Office.Irm.MsoProtector.dll

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      199B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      aa76d7f4fc3cf0e8bbe0ff6306c7e0dd

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d076f9af9a912a09cf45da77d750719cd0758b92

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      78b873fddbf65dc8a271fe412f31012fc64cf7f5163cb864afee8ca4fe0e99af

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1a7c6f0366e7a011f9f8e078d321141102ba213bf642d09e186383d4242664ea978c9f0c2b841037ccd2859ade1ecf1563d7d99a64a1c237183f3fcd86544931

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\KFMHeroToast.png

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      199B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f309e313dd8d4b66db3b173d826acc44

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b67edf7cc09110089df568d28fbccb727450695a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      38e5327af8a519bd0f692362a25c47a880ef93ee709ce9f91977090dcf70bec8

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9f080c68714b2aa7c75e37da12876ed05290f99847e0a946a48a13821fe74f6f29457af9a882eaa6851fa4f09561ae59b6545985267c3cbe831f335e56a7d3d9

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\Qt5PrintSupport.dll

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      199B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      09ef421ec1549ce006e6e6bb83ec1414

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5b43c39ebb612b570802dcfb0e3cb6bc14eb51bc

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6e352f81aca7e39eedbafd8e06f1dd696c4f49c9c9c2196dbcda09eb010564c0

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      6fc7bc1e160fa30f66e0358f530232c9b2cfe8fc7878f1f4c26aa8e44400c403a9deac1c665216ed49aa256ac763cfa8d91899dcdca2b80c4afe2a313176d8b6

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\Qt5Qml.dll

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      199B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3d437cf8b3477c0e3523a145b1f8406a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      bab1fd5a4173898ed13e9600995bca07c32d6050

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b071f076eb05cb1baaafec9bd1717f240a07036eb8370a3115aea5c7a1bbbc72

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e6179706f0b71a6f65e1b6b95117cd71c9ebc4b23f73ee87b00d0d3f31769b7a93f05254e3a5169efac6066e1ff7c721c0e18be2a87f523e0fce4756a5edab9c

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\Qt5QuickTemplates2.dll

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      199B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c24360190416312950445606e545a2da

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      316713d8cc47a30003557b1790c3a639d14d181a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f7077483731a5dee1723fca590a9153ca23d888ca004d532b55ee6371ca8f069

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0ad16481da3a695bd8251eba824f713a9ba55225e35614807b9754d1bbf7d78236ca63e936a4433f14e186dbf529f2ebf355f6e6c2f00389525823fe566470c5

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\alertIcon.png

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      199B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      dddc3e34bfa0ead5f6e89ad49787880e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      64daab8a739e399d28873d83549b557b3497d063

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      30dafe1399a25adc0c20efc4de0cb38a8837b70950b8c7876e74898d1aef2c32

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      370100e43cff98931d154005c6deb08e19d6eb8073b931088dd225989db55c1756a217342f7afeecc94210f6684cff5d4d5d0618edef238a89f2356dd71a5122

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\api-ms-win-core-file-l2-1-0.dll

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      199B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      dc8aba61150da564c367ef0764ff0550

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      511c108cba544975eac4faca7ac6c444fe732314

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      363072ef933c917ce191e23c211df897d0ef7d017516ea439f6df7ac1e8bbb4a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      257a813eeab3e5c205eb4d092389a55a14f281af207a69bc051fcb1d369e479614d26a8fcc02fd71df6133407c003f22ec8ecb1801fbe27ddeb223b32cd016b5

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\api-ms-win-core-profile-l1-1-0.dll

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      199B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      01219704800a0ac1e35f83c0fd9f009a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3180080b77253479c80c79a20f5a9a3d82f6e3cb

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2d90abf8f5129b94105dd761731575dd49db5c15e24d2d5d5eeebc8fe2420c72

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      acabf264486d328ccb22a05609b696a407cd63f1e6b5d2e4b73261eb6766516e8d9709cf5b5bb8d4957d8f36e71864731ac37ddc26956bdd244b06f45d78352d

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\api-ms-win-crt-conio-l1-1-0.dll

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      199B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b1f2dec567298943be50d2cf70bc7bcc

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      2b0e114a00f75d42fb4562a4ae30368801f49ca1

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      0983550b3dc35d4fbe1036cf9cbb44bcf822f18efe5a22cde7ee80dfca017150

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      972f3886047de268bef38bce0763486df5fdd682a96b028a519201aec2fbc5141db23e1d53287a6f2c726c59a5901744fdc80942d227b73c88f58ae312bab116

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\images\blurrect.png

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      199B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f7092a646217e37efc48b76b5998ada3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      99b2c2f35ecd26a63a4bcf0a485d46acabaa392c

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      14fb417a1ce30d12844da5b5dd36f25131c20c0732590e97711585a5e6b9c973

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      701132b2d850d6440993f74b8b696df8bc01bd5e9c9a5a38260cf20757d8af02b208f9ea4cdd05f74ca91efe8803a4b6c24062160c0172af00a5a05a9b629c76

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\libeay32.dll

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      199B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d358cff555565c80b442e8fe327301aa

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      39be0907be6a93578adb67a2a3bfbe0a09d2ee79

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      19d269c571bd84ae11836a99b34dcf8d07112722779db93be915859ad002caa1

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      88e7d7fa97e820afde0e4526e2a1d8559fe65b975562471a6caaa7ba1afa0cb050b96ca4212c379641b9bb867236fe910f663fc4aa62df4fd8bae7fe005c5c66

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\qml\QtQuick.2\qtquick2plugin.dll

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      199B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      96705002f8b512b4664f2fd24fed3d93

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d4c697255fe1c58e9153df60e1d69e532e57182b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7504ed52fc878a24fc145f3996f6ac646da65c255b1a095a9b01aadeef3c85ee

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b4d9bbe3a5a292f6c9565520fb0fdc0ddb7d9be663acf5ad65848604d08fc6668d9420d86562f1f69ea1da5b62748da605bcca5365420efc17b84d9172cbaefa

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000005E.bin

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      199B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      96ba12d920f027deb449678144185570

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0588ba6233060b9716e007de45510506252abe6c

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9711af8e2f3c3ee670ba965580dd2e119d377c316a289d2c0f27c73c180b49d0

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      af217f18ee3a31d1b9a738763d02bdd9d2484ece9ff4b46c27f53f6f2fe0beb8610caaa829a13bdcebcc0b8293c4c8a8f71c0162da0e170a7370756867154cc5

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000005T.bin

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      199B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      163a6e9cb3da51bbe8b5b9934bc6debd

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      90890a3eb5d538b5f799e56d9d03768d93683de6

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c350f372bf6d3624cfbf76a98e0a2e7b68c8f0e37d1d61d4b7fa9600c3249660

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e417ee347a204d4766694c5961d53824b69c8f07e340c2f62cb56b4d299129caaca47671a61de930fb48cbb673d3ac47ea6f5eae89f3d7189b132af5c96ce977

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000062.bin

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      199B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1bcad8a717cdee10173ca523fd9305e2

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      47c660f232b79403d4cb2f53a1a89affc0a497f6

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c5d3965937e124642eab72a40bd01bd4aaa77b24466ea63a777a084b7b9ebc51

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      88c96599ce1791095504d9d6a7bac3beaea748e4fafa3c2fe2d4ed74b03e25bfe16d21ff0bcfe01ead69e66fd4c68757871774619c20aeaaf27ccc68cf8da9f5

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006I.bin

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      199B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a7b8e92f25564bde19e730fc3e993b33

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      8e1946ae39acbe85681c2e7d5badc95b0fca0541

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      0a110c71e7b6fc89f00f20cae9705e5473d3cf830bfdc2a9b4b710cd9034796d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      448e817faf4bbfd4537f16910034a9684a3856fd6108c93d000e212f40fc3f53dd1c9d377552458f901181235da6e0a58b6b9262c8473343de656a8fa2b280f5

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Admin7

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a468fa92df2733b3ec9b01b21793015d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7d4654cd29191d22ccf4ccd4471f379a368f0e4d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7c485861bec0ef2b1d905ce0acfd34642c2102df7ab59085819a8e14c5c3e294

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      77c95feeea62c0d672d95dda154278ee587e6e6b691a9805675603989fac4b2308a8b4a8c3d9df6fa6c69cad0f1b744070127610505dc5b2d35ad6ec666136c1

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Admin7

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1c651e897a8919c1fb4e6fae09272dbe

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6cb0247a911b26f703e030d8686a29ee9e76c6cf

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8dd6baf3e68ba3d52e49c8c9da70ecad0a57ec61fd6b42b1f248027d462d17c8

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      329d1f7ad43c4f0490c0f65c6ca34367d5dd550fb85a5234de35dfe81e57e8c0ced4002cba38707553e4e73a0c8489ec98c224fbf3ea14c19f1b50914a528ec2

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Admin7

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      965d1d99c8ee14673a0def6f7602bb0f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      854b87d0fa3e1baf74c7ce344ee0c3b090195221

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d7349f1d91c8df38f951f4fefaf997e9d0f0d8509ef91caee8d0cd8d0925e423

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      374c9e040f14c3107a52b48b0d01a54eef55620cf212f8c24c9f76bf3a875a24dd4bee7ff424bf740e26f2e95cbca40c19204810adcea6d6192f25548771967f

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Admin7

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ebba615d0daf1c95d2f94cf8f3c11325

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      38e0f42c345e0ba1109a1b9e567c0482fa91ec60

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b379aac8629b55078be4c64893061849cd5ea3bc39ca4a38fcc13d92e0d3e0ea

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8c22b8b7b768e623e1f478c8ca043224f6d92edce4d49155561b127dc57502e1c500ca1a63becd9887a03b48572d976265df7c1deae58a930fcb8a0c63ff8d49

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Admin7

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9df2a8a057592d3e1b1ba9e6e2e2d1ee

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      34e7be0c34f576fef9ddfa06b185babdd803bf57

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      edcf0b1e7cdea1f96b5ecffee4c71a1fcea7d3d29da0e16e7a7ef0795e78b16a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      06bc58b2c376a1d8056f473fe754146bcb5ebb1d540754bbb4cf29f86a36cbca6ba3df55c7cd8998366738781cd6655bb3fe191cac428522d359262b7eea3c08

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Admin7

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      61192b5ba2406e643268b9a809538623

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      84ce0c403cd127c52a6b4b61467b5ac197593e23

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1ab388eadbe05e6fd05cc8787ac081bc976b0e72a63cff12d8272d337306cf2e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d476054e502366fd90717df376b936c156743d8f40517c5febd31c01d23ccddeace48612813f08d15a6f6c6680b1f36a701f570ec36129acbd43a673dcb2727a

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Admin7

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      cf8871588b7a06352b5ca5a3b7486ddf

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      725ea8a83d63867ccba43f2af31eda69f13558a3

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      994100e553261ec10d1f8589a7dc961697ec4183a32ebf513fa4610f04e7e8a4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1165e353fde3dd966c153b262047b7fea04cd1319d36f05f34eefba8d06bb891b008df71004c46f12e0663d08d9e1cfc598498dd145d97575f9e0192653e535f

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Admin7

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1abff2257ee0b3a2bac1821458388ad3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      91ca7875d0957f41cb787df397f86a06ffa49fb4

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      75162e45f4252d784ca7928d91e274c56ef13d62bfafb21d013d4432b67e82fe

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a873ec82c2c6ddd450be9badd875fa648cb4ea77e3639664a03a65ac217d65e504279f23c5de0a2d7d3a461ad98e263a01abbf278968a01ee2361b9b85674402

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Admin7

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c747581f4df0cecb614d83008da8ed9d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      03dc46d0966e8613d02727699524fec51e495723

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      21fff470d0ee9e051f50a3662cd483c1ae465cab567000760d79a7148628f91f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      019289e4e53fe0f247c540cdc3e912a0d3a1a5bc06a183f08580e0ed8aa0cfc7e00ed7d25a245686adf2d39656fa40560da2c4911bb4a1269e132959263e2446

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Admin7

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      36d481aa4003f268775121c4e6cbde6e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      831c11f3a3a1a16bc89c8b9812faa2e3338958b2

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4176309928a2f80b968b09a0622a54ca2e2a053722aad611dbad48f345e77f30

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8b1c59b58f392d677708983651dc1c0749123095482625c20e4857ab81c30f1900dbdc0b13fbfb339694e025dcaeb6bc7da580776b451856dc71ff51bc167f7f

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Admin7

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9b65a9a66a8510defaa18a16b7cf0799

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1ed6ec32d6ff4e5a5109471f26e0ada13f5890d3

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5e358855d5661defc56d0290332d8834ec1ef4cbde11a0f72a85daa1beafbefc

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ce8430e5492824e1d195016989d141a783bdc8887a46acc812bc24200cb34e4a2abad52dd38316aefb6c95cd13852496fdffd3f885e15451c62ecebf3db475fa

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Admin7

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      501cf6ab995af997f041d6059d31f39d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      43b6261f49c2099373497a9f132a2173ba2c3b47

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      41afa05abc62f5d943bd625a4a7d7d59e4a6f01e83cab167b9769ec7fd2777b4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      81e9ab543d4b297f65b3f833f330baecb524fcba544baec8aa4d5d446d18abc846697f17aba3ae76ef10ac9fb767464459059e906b93b46265586778fa6da994

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Admin7

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9b785198285f596e498a42faa14e6b70

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7afa8fcf568b5d40a504ef3da5855659570f755a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f9f17d70d1bbcfd033d84fcc836f08ee5f923b61e5a971f08ae595c64a0c87ec

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9560f12da90faa2d7c2933c3e472267393056948178ee31f8057862e09bd76f22afaf4717aba5142e6f751ca922554e44941c5c2bac39dcb92f36be7b3bc7b5c

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Admin7

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      e06a78f0fa886f16b5756a3917bb1a3e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ea66a4087a5974f2c32cb1586a001f4c1805406a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d9a37bc24fd891e0c51c4129b39272015ba52cf2abdf1549b210c541e9fececa

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      54cc6fc7b1b3861fec10c935fb565df5ef8f42c92cb04e8789cf3e6c6451e6afa14df185fe90d0f3c03e49e33af45adc7ff26dfd9c633bf816032925581f341a

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Admin7

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      60a0d6fb1dacd06da08c8be0bca428d3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a8e315bd48e46f912e0cdeec846ec68a08d2a2ed

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6b996383185c03a1dd56c83919e99cd45f05b2b3b0052a2e4a87ea2330be0eb1

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      6758863c7a5f61f7c4aaeb09bee982fc024b862028774aa7bd09d3eef7d0e28eefd5e118469913f4be171a849e9be4a0ef65a19da08b5b90b1894b6893e01946

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Admin7

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      5d5927d36fdf557bc4b18cc10d514b86

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      32d8da98eaa35f0480903257e8ebcb39b6180a0e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7bbc861bfc90bc3d5803b39e7684c336f1c2e9315374582ce65580c0db33cb52

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      faa79a415832e0c3ab4e0dde9f99c8db518bc584988b7290d1c09116739e9c15f5782e70d5937ec29f1946f8c926dd97be6d0773d8f75ff712993345ef9b3222

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Admin7

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d6c2aa071ac4fac0c98d89194040c9c0

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      15adbde48926c0b031816187190dd118c8d87bc5

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      23a4e3ffa1c2dab17067011b8cdb78812fd6c105d5fc30ead35401418a0580d8

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f3e9335eb7f016f15b07b9142a3bb79de7b4214a451f6b0e586b3540f3ee04dcb20dd85fd8261a72e62292c8ee859ea6d615ac9e3b107d0544b99f5e64212124

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Admin7

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3033d8d5498d44c6d23245f2b8b84fb5

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      48e4cc9d04d534bc732feb639d380545144a2257

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      19ed14c0e9e57904014eb958b5bf2c096ed1a15a086c7559e2ebd320fd253491

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      50ac8c84402c20a442a756cf2a43fc0a1acf8d9952563435ef2908cb04051eb4e9f16425e49393d19371edb9876bd230672524762f1b6276920d37ee3ff18530

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Admin8

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      09757d7ce4413e159522742f722b44a0

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c864fa88d88f4e874d73ea6b748cbd60188ac7a1

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      0139b9b30c9516f9c6a4aeb367ef14767166769f673b914eb049413cd521b363

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b07345e373d71c2bac0b23266aab1e0cbbd3a3c0de5d2b8e3f8bbf3445cfd5b07b1773ccb975eb566ccd6e41f98508d2d00ecf8df646e5a974a4557a8de9092b

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      41KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      5d4073b2eb6d217c19f2b22f21bf8d57

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f0209900fbf08d004b886a0b3ba33ea2b0bf9da8

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ac1a3f21fcc88f9cee7bf51581eafba24cc76c924f0821deb2afdf1080ddf3d3

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9ac94880684933ba3407cdc135abc3047543436567af14cd9269c4adc5a6535db7b867d6de0d6238a21b94e69f9890dbb5739155871a624520623a7e56872159

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tecluafb.52c.ps1

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      60B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\zbhnd.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      50KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      bb3cef831b0298493291f86c03731b20

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      47353624f44dc21b42b0ec956fec9c469d2edfa8

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6b0d2d69114f4de6cc70b31955a3e7b5b24d21682b8a85cac005f8e6aef749ad

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      364a2c831be935c69575c883a9ebd0c1a62d49944ea4710f888ca40a56e6529aff8a959454774d8e1853aaec73a37230e9a24de24f2f53d4be0100a06079e137

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\f01b4d95cf55d32a.automaticDestinations-ms

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      9KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b09598c1584312be5d19d252f83413ea

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0386018ba78dcede8672174a280293a56fa4e8a8

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      93eac9e3ece5fe20f6dbde5f514bb3a8ba53ac48aefe2c915d6f7c5661caf6df

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7389ab2ff6806a57d0eee6e9746321deb0e695049764004cf21e2be2955226a0c008df2dbf522bde51bb7ecb89594f4bf98c0dd3b263576ab4fd287924b7a00f

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\READ TO UN-HACK

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      719B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4acd4b3fcff6d979728745cd3c15e91b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b5427ebf8157a45e8912979721613c6b908524d9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      0cb7331b53862a826394f50b1c16d00046cb0bbfd86a3d75f59803d2032a81f0

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ab04f86ab23e2ace2c98bbf78171923d41a4372c97d7029383a70cf96804de983a3863103777a386cf46e2df127dfeabe1bdaf357e12d95df6126b9402ce0a99

                                                                                                                                                                                    • C:\Users\Admin\Desktop\00464\HEUR-Trojan-Ransom.MSIL.Agent.gen-aa438f22db488466ed39153b302b4f7557ca4bcc44ba35f83ad2dc8a04903398.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      724KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      82126e6a1d3b1bb5b1d1c3ddbb256b0e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      2259e9b89fcfd3e01d2e1554b32b478fc0f6396c

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      aa438f22db488466ed39153b302b4f7557ca4bcc44ba35f83ad2dc8a04903398

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      6795d4872554840c5a1bb4ed415c3d948c3384348ea8c18e30d74c8d800d554956003a048a4d7bceac9b670f7fd350c1a2aaa8d07725cce3138cf1fa036ac4f9

                                                                                                                                                                                    • C:\Users\Admin\Desktop\00464\HEUR-Trojan-Ransom.MSIL.Blocker.gen-86957c2e724e7b84d44e4178332d1def2566555a2a5da52d626aab14390501d8.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.0MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      8098f18b5b9d0e243476deea578ba12d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3702d39aa84de5fcba291b77f1d308286c9f960b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      86957c2e724e7b84d44e4178332d1def2566555a2a5da52d626aab14390501d8

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0da4862d9818757342ad27737d499b423c41f1fa4d15b5bce7a3dd4425cd8058699842b23ea6476d453437e353fa5953d56e8acd038d8de8a4b13825792353dc

                                                                                                                                                                                    • C:\Users\Admin\Desktop\00464\HEUR-Trojan-Ransom.MSIL.Encoder.gen-ad5630847e8a067731faf537bbadd32a0acaa25671eec69e65027545ded0b43b.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      163KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      de6331840d81dc1ea9b15935ff4988dd

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0e5e96734c01b6e48d8beffebd85299f7926895b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ad5630847e8a067731faf537bbadd32a0acaa25671eec69e65027545ded0b43b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      79bd944c5c956a252ac055163a990487579a38be6a347254654697e2bd272ab9da8d18982d652504670a6a9211fb35b0892c5c39f83ac209d2fd37934b77fde6

                                                                                                                                                                                    • C:\Users\Admin\Desktop\00464\HEUR-Trojan-Ransom.Win32.Agent.gen-d96ea612f5aa6881f1dba09133359a0877704eb90f9ae09c9aab1d4eaaa91b99.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      356KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      50e21c7d47b248f5955beeea999781ac

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b79946a7c46fc2767527906ea843aeb27d4c8959

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d96ea612f5aa6881f1dba09133359a0877704eb90f9ae09c9aab1d4eaaa91b99

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b5659e44d77d5130991059401d86c3608ae961db3ebdb84648c1a1f03ff747a2fc7fc9e3136d85bd7a9bc5162a8c5efc8c5b3614d29cc2e79ea9355ac9cb9bd8

                                                                                                                                                                                    • C:\Users\Admin\Desktop\00464\HEUR-Trojan-Ransom.Win32.Blocker.pef-fe7a1ab408346a306d7b81a042152d90006af403c7ca544fb6ae789a8ce27c0a.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      50KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      dff54470de4f89af308f334c32099efe

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      366536473f2f41c728922b59afd833a11ea4cb15

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      fe7a1ab408346a306d7b81a042152d90006af403c7ca544fb6ae789a8ce27c0a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0334e3c94aead32cdf49b8e75e0e756f32e0ed2d1893e30e2c7ab7a25412ed5d3fe4d902598042fc397e97cd6bd13c63c091a6486265291de6ab960c44629991

                                                                                                                                                                                    • C:\Users\Admin\Desktop\00464\HEUR-Trojan-Ransom.Win32.Convagent.gen-825584b89f42e9221dfc7e8ee83ce97a66a37037ce2443d94f821b1d4e642ab9.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      432KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      480682de1374b2e1113f8311de1f8992

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6b33ed4cd7c3bbf163f7fb739354439bca844ee1

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      825584b89f42e9221dfc7e8ee83ce97a66a37037ce2443d94f821b1d4e642ab9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cff1448725c31d774807710a24ecc5632a626541be1e28cffecd3d9e7dbf79902517cfd29a384320d96e7f62f06e56d2d0522b27220c93aca58bcba65df4fe82

                                                                                                                                                                                    • C:\Users\Admin\Desktop\00464\HEUR-Trojan-Ransom.Win32.Crypmodadv.vho-904298457f2a446a17c4a814cc7e1a99aec2583880e8ab87b80c94d1c5651c46.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.8MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4543842efe0d8e503947d013285c73c9

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e22b41d514fe72a2d6e1f45d34a1433196ebd728

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      904298457f2a446a17c4a814cc7e1a99aec2583880e8ab87b80c94d1c5651c46

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d44482f59cdfb66af0406285401ffc59edfe2879fd26d59f5fc60d07732cb318d15622b2cdfac7471e182526f117bbfea860b4ac7dd0467f988daa9c9ebc1da7

                                                                                                                                                                                    • C:\Users\Admin\Desktop\00464\HEUR-Trojan-Ransom.Win32.GandCrypt.pef-74bddd6acfe0f9ccda62ce240de1e08581b5b9fd1df07da6085eec08856c04a3.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      89KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2c96ed48d48113539ba78ed7be6a63a1

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      af828f8be87afd143dc0a9520eec677b871b2fbc

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      74bddd6acfe0f9ccda62ce240de1e08581b5b9fd1df07da6085eec08856c04a3

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ea79097e3470b4976ee12fa78a7817a02c9667c6e2567f747ef7eb708e150fcfd4deae035b401490bbfc68a0510905aed6f3d003fee643de3becf9450ddd8f2f

                                                                                                                                                                                    • C:\Users\Admin\Desktop\00464\HEUR-Trojan-Ransom.Win32.Phobos.vho-eb740005273c087baf42b0c3a49a7c5b7225256681106c72567db92fc2048ada.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      96KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ad9b251b3d3d8a38fb99d90964109e65

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3020fe2707fbe986fc9577c7d6e7ae94cb2213b2

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      eb740005273c087baf42b0c3a49a7c5b7225256681106c72567db92fc2048ada

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a419d268857830ae6f5f090fcce65fae0d70cbd82295413bd9226e9e4f631f5ab62be24df4098f3103cfe8a85f868cd464744026696ab1433d6763c493f17558

                                                                                                                                                                                    • C:\Users\Admin\Desktop\00464\Trojan-Ransom.Win32.Cryptodef.aoo-e2ff6b8f2b5eabb16f51141dac2b7835fcb5d6afc4d29c9b84c40f836aa7d153.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      70KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      35a41a6a7b84110e6a0f03b50972673d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b5dcbde4de4b1535f20d54deba21d83155d54219

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e2ff6b8f2b5eabb16f51141dac2b7835fcb5d6afc4d29c9b84c40f836aa7d153

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      68b84921d1a4dc66691c65880eae3460e7d5d72c782f61a54ada80b7e648239dcc9d0ebfc42e00b33767ee52e635b95dbd8fe5820cb2d6698131b3928fe768a0

                                                                                                                                                                                    • C:\Users\Admin\Desktop\00464\encrypter.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      132KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c334b23abb2c16fce01f911896d15bd1

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      054d7662569962aabc29f5ff9263be83bed7ce74

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      0538fb727361fef724b022fb0055409fbaeab3acb1c2c04f20bb3f022f4af082

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cde6085893482fac7e9bdbff1ed41eb32610575716c2c2eef20b15e48713bafc7aff307f0e32708e3ede6c8f515919e97f5232b5f5b14fb8ee8e624e66fa39bd

                                                                                                                                                                                    • C:\Users\Admin\Desktop\READ TO UN-HACK.blocked

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      720B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      bb519b6c71db3e3e95e584aae3446348

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      396c3fbed9772750d7f77f919481205e6e888508

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      345fedfed72a4010b657bb10fec18c25b64ba442d771d0de3a97bc853c5bef5e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8220bacacc49637945ed15c7a43ade4978144e806ef61f0c33be197503ccbda0951345ba76caabe0eb433755e06f0fd78a302bb5087d6d18ac7d69216b5481ab

                                                                                                                                                                                    • C:\Users\Admin\Documents\DictionaryDLC\HEUR-Trojan-Ransom.Win32.Encoder.gen-5864609f7f73c991b178fc8a992d47c10e726ba72bcb2e5acf8d169c23e35629.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      171KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ca90227acfa20f0994ae35af1f7dc531

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      85838de3c569f31773bb00a2662a7450609076dc

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5864609f7f73c991b178fc8a992d47c10e726ba72bcb2e5acf8d169c23e35629

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      43b88671336e9ff748a3ae94bdbb7c50775ce2bf5c36576ec92931767eef7e19d302bd5b39d8165b7d4dcebab0eb28455ab0677403f19fa4d791f6402d6899d6

                                                                                                                                                                                    • C:\Users\Admin\Documents\DictionaryDLC\HEUR-Trojan-Ransom.Win32.Stop.gen-13fef99c7a31d0ed294fcbf75f459c5ccece4fc5ce2de3931f592489f169b80d.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      740KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      46c6fa3f81b7262d980567e3a98ba162

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e33f34287fa9f4d1c760450829b65e63087dd7b5

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      13fef99c7a31d0ed294fcbf75f459c5ccece4fc5ce2de3931f592489f169b80d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      026c5751869fe744a8886337f90871a31da0928a8c2857a187e9c6bf498c28b35618a7cc8abce8d56ab33730618856d7f80a7c914d516b2ee566514dc3f0903a

                                                                                                                                                                                    • C:\Users\Admin\Documents\DictionaryDLC\HEUR-Trojan-Ransom.Win32.Stop.gen-859151b76cfbabf082e3b4ff1d9c42406e29c993ad4fb0c3b23d632719633791.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      642KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7dd83459331f1d1422bb8685a56eec82

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5cfb57ad66ddc9a2ae37e21183c6fe8dac055582

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      859151b76cfbabf082e3b4ff1d9c42406e29c993ad4fb0c3b23d632719633791

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      26177ddd7ece96f2e336b366e1251252584ddc74536611e8db7e921a3650cf0bced5d760d7f8712cd8b06824b721c6ca4bfdc5bb30d8455f481d9a3f0d611c2e

                                                                                                                                                                                    • C:\Users\Admin\Documents\DictionaryDLC\HEUR-Trojan-Ransom.Win32.Stop.gen-b2e774fd1548ac75106578a7ebaf7c47105dcbf5aa187cd12b69da4195d75ef2.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.2MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      153d30da5eef5ea34320ab8fa84f8e36

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b6da92b11b5e731d4473897354912071421e148c

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b2e774fd1548ac75106578a7ebaf7c47105dcbf5aa187cd12b69da4195d75ef2

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      32a83c90075561132c57b8c226410e79add2d5e19fb96caf1ff1343d4b4203e00662597bcb0596bc30fbc0f5c874c4f2fa81de878fb8fc7275f1cb949791465b

                                                                                                                                                                                    • C:\Users\Admin\Documents\DictionaryDLC\HEUR-Trojan-Ransom.Win32.Stop.gen-de8f146808af12f7a609b39c56cf46d9d204ef2e717ff5b83422b7d7deb34739.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      723KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      74660e011065ca6216f408d59cadf33e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0ad378f1f469f5c57a1516aa05139eee4bda5e8e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      de8f146808af12f7a609b39c56cf46d9d204ef2e717ff5b83422b7d7deb34739

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1cd8adc191f35d905cbd5e28806d578203501530e58d6fbc21bbb321cd23f2a77931ec055e80b17445a7c0470c77353d659f9e1c116d4fddeb45d7f06f81f218

                                                                                                                                                                                    • C:\Users\Admin\Documents\DictionaryDLC\HEUR-Trojan-Ransom.Win32.Stop.gen-f205ae05f0212e1b0f4328dde8202d00ccd26b250d8b90dd64cbc00505c75ea1.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      695KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      dc26399f1fbf62b69caf7f03d3223f0d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      15f6e6b013ad0a491adf42070a5c8823d4393d29

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f205ae05f0212e1b0f4328dde8202d00ccd26b250d8b90dd64cbc00505c75ea1

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c9bf66bb6f3a37a7b3764a5389a26feee10a69def616d2319273773228adebb3a62732874edf7830ad7136327764944364223393b16cec40dd0b32c5b9ebffae

                                                                                                                                                                                    • C:\Users\Admin\Documents\DictionaryDLC\HEUR-Trojan.MSIL.Crypt.gen-a2810ebd7d04a16167a8d78e26316505c1f8da521e25074b02ae0d0d873a8230.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      240KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d1f3be097a90b61d202c406b35c2be83

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      273021f89f98391dc0bf40337161f62d719f60de

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a2810ebd7d04a16167a8d78e26316505c1f8da521e25074b02ae0d0d873a8230

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      deacd373f0fc4f3c163f734e32aa1cfdb2d8d3920760a28ea84cb4a67360b7ac3e0ffb843cc852259fa59eb05dcb1e56e8818c550e383cf106dcac1a2b03a6f1

                                                                                                                                                                                    • C:\Users\Admin\Documents\DictionaryDLC\HEUR-Trojan.MSIL.Crypt.gen-a29f338608ea4853f31a19b8f6aa23aeb7beffa468d8483bf9d84c07b6d95d2f.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      99KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      de1cf00a6287daaa158f605bdb2f83fc

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      497d2bc070b440a72620ffd1b5432f19708801c0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a29f338608ea4853f31a19b8f6aa23aeb7beffa468d8483bf9d84c07b6d95d2f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3532190f0dd84e0a5f305b22c7d705828005c1c51a9a61e40b6f57ef1981abc592cdf9f31699680c1f33ca4717923c63ecf6a08d123526b834214395710b2c02

                                                                                                                                                                                    • C:\Users\Admin\Documents\DictionaryDLC\HEUR-Trojan.MSIL.Crypt.gen-b46b5657118ecb66cbe08afc47ee7a58d8d6ad5ded89e62a423c6d00c39d0c12.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      102KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      45eec4959be6ec67e5ed9fa18e02e172

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      379fb1f129d7043537c719cdf53e42a8f2eaab24

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b46b5657118ecb66cbe08afc47ee7a58d8d6ad5ded89e62a423c6d00c39d0c12

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      59ed26520bc0c412ed534909c2d596be70ea47965c79383066d69785769df38848893cb52a200c813119e72fc4b8afa4ba452a635746f0a9484ccf8b1d65a165

                                                                                                                                                                                    • C:\Users\Admin\Documents\DictionaryDLC\HEUR-Trojan.MSIL.Crypt.gen-c535d4d07de34a85033b0df08ce1b73683edd76e777e9dedc549472c91aa219c.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.0MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7b5a1c251cdc4ca02a7408c890ede681

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      52fe0336158cf76eaaa01c1084520581a3d377e0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c535d4d07de34a85033b0df08ce1b73683edd76e777e9dedc549472c91aa219c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3dbf52f90edf60d9db908c49df002f7154a23a6e76f9151f36a8bc5b4b27e82bf06f84b99dacadea3c31b827c1a5ad262a40f0d4bacce2d7e59726478e8a88b2

                                                                                                                                                                                    • C:\Users\Admin\Documents\DictionaryDLC\HEUR-Trojan.MSIL.Crypt.gen-ca866449a03b4c9c85530dd631904f4d4bb16b96bf3ce69fa833111e4bb1f4c9.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.7MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      35a6d370270448b483ed33c99f0c8d15

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9d790f8b432e2be5d3fa17724fb320484e7b7b11

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ca866449a03b4c9c85530dd631904f4d4bb16b96bf3ce69fa833111e4bb1f4c9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      79bdb04ca37197499d11cf6f8c8716198056051e90efe68de8150f7f24353aaac8face78cb88bf9ea868ad3d503ace9dd3f47933e2ffa1e69c3ac7d169e45e57

                                                                                                                                                                                    • C:\Users\Admin\Documents\DictionaryDLC\HEUR-Trojan.MSIL.Crypt.gen-e0e9b3c001649e452b1e5e5b1e36deca6f35116f1347203d106c98e610dc70b0.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      42KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c81e656e821c34e36ae3a1d09c711f6f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      00d36c898192d872d6f12463c9113f6cfe0b15d8

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e0e9b3c001649e452b1e5e5b1e36deca6f35116f1347203d106c98e610dc70b0

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      2554de676db7343b8f2d1186c90d5c242d8086334a24ac3dfa27644d9e944825c1c4edde9b6b749fe5d2623c65df671f42b472a37ea7003b2ab7800c7c4d7a10

                                                                                                                                                                                    • C:\Users\Admin\Documents\DictionaryDLC\HEUR-Trojan.MSIL.Crypt.gen-e1f48f8a51b4d8f665f04f2201d67f1ebba80fffd765b00e832d3f683a5a30d7.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      187KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7d5fcdcba8c94cb9e69f3682fb79bfb6

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9dfb96ecc4aed70497592e14e3eb7d05b2f2ed29

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e1f48f8a51b4d8f665f04f2201d67f1ebba80fffd765b00e832d3f683a5a30d7

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b379282451e598d432bc3f73d586441660cacbc61dbc7bf5c3241e035d3c40305b42968035cbd55d82f87b30ecfe41cf302e79408a3a46c078ce7cec51e3fa50

                                                                                                                                                                                    • C:\Users\Admin\Documents\DictionaryDLC\HEUR-Trojan.MSIL.Crypt.gen-ed6316c4494521cabfafc2fdd9268d1e9eb9933611c8053e3bbd2d4e0e9b855f.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      340KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2aa351528ea9e47b0e3c21a4377001f6

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      fdd3de7746eb2025a57951d080f66f4e76d66eb7

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ed6316c4494521cabfafc2fdd9268d1e9eb9933611c8053e3bbd2d4e0e9b855f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      194f8aa1488aa76456ad7bed1ab9e5522ece8b868b287d186e815df0d16d2ea1a67ab6161b300b4570c2b1404c1ad4b7cf95f09f6dec61a129509364a8ec97f8

                                                                                                                                                                                    • C:\Users\Admin\Documents\DictionaryDLC\HEUR-Trojan.MSIL.Crypt.gen-ee031bf2c8bd3e1810b2de2f83aa2c6909eddf3a4c4ce73527cfeba49317d64d.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      139KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      0bbc755e6ad250b492ee6383fd741afc

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6d61e458b84ba4e5053a0c284289ac8f77607cce

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ee031bf2c8bd3e1810b2de2f83aa2c6909eddf3a4c4ce73527cfeba49317d64d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      4a22489f011f4103def88323025ef33c756b69b42e721ff37c5d13baf94834385abac322de142f18ff4c3698cf50f0a229e5f2df6b123f068edb0b3527cc62e7

                                                                                                                                                                                    • C:\Users\Admin\Documents\DictionaryDLC\Trojan-Ransom.Win32.Blocker.kgw-aac1a21b41d4cea628d6f226da86916e4942a0e68c211ca6c4ad41e6e67c9830.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      78KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      15dca3243b61f4c960adbc884dbc0f30

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      78832e830b0493942933e09f76ab1ae0f91fbb82

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      aac1a21b41d4cea628d6f226da86916e4942a0e68c211ca6c4ad41e6e67c9830

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      315b277aad46c9c4edcfe85773a495e1cc01d2e6471d946c3b6b74919568e8bbe0e1b0e15490add35957fd421b288d01c9f362d77942a0595caa6ce40475fa27

                                                                                                                                                                                    • C:\Users\Admin\Documents\DictionaryDLC\Trojan-Ransom.Win32.Crypmodng.jj-69dbf19199ecc66bf1855b084d7a935b3756411d2ffced6c38cfc7033b1625c6.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6.8MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      362e866f0ed26b7e0d0afed27e3f3192

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7895afbb9771aab12b64972e8170bb6d81e3dafe

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      69dbf19199ecc66bf1855b084d7a935b3756411d2ffced6c38cfc7033b1625c6

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cc575b767999ccc5c8bcc022068a191a65ad8857138c7f3aa08fdae86c28172646e250e3e806bf4d6c9ba51cdf7fd092cf75221dc47b6db9f298b2e5366caa21

                                                                                                                                                                                    • C:\Users\Admin\Documents\DictionaryDLC\Trojan-Ransom.Win32.GandCrypt.oc-af88baa9c5ac00f0449cae5fea3f0b62b0140d032855e0190d0b9906271d4f63.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      230KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4ea0894e71135c14371cdfde7935ae75

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      06fafafce9a3729ae5e2e888b66f6bc65c4eb205

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      af88baa9c5ac00f0449cae5fea3f0b62b0140d032855e0190d0b9906271d4f63

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ffec58db5191efccbffec5a05e5e448178cac1e98d412146f59c4a4e54284fed3f2227c33cb67a54f4094e922ae653fbb82814372fe0657ce67a986b665bf445

                                                                                                                                                                                    • C:\Users\Admin\Documents\DictionaryDLC\Trojan-Ransom.Win32.GenericCryptor.cys-849701ace2d82ac5642dbc0816136149747284af29df2ab2c7e62c05292a735e.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      542KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      72a289e7f8b30061e9d4d662e3ce5f7c

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e2aad4035f6e4d199d18adfd7493e76bede1e508

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      849701ace2d82ac5642dbc0816136149747284af29df2ab2c7e62c05292a735e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      64753b9d4635c5f7ec5960cee98ba4e0d92acba811a95d14c7906d9a42983016099e260bcf8975f1035b87f1f93ea04be0519db05fecac2abafd749b0de7c137

                                                                                                                                                                                    • C:\Users\Admin\Documents\DictionaryDLC\Trojan-Ransom.Win32.GenericCryptor.czo-606371a4651a00ded616c5214a2faf104ed6910363b31144c976cff0b89919d1.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      184KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2b65949e957701ea501aa41c8ff2b094

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d8e78429d6e9f39c82d447722b0fa1f0098ec3ad

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      606371a4651a00ded616c5214a2faf104ed6910363b31144c976cff0b89919d1

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      853eb865b16796d6cf19dfe9e274f69b7328d746e49b1c966129e86f0a473136e69eb789b02820b0583df65383aa2c7054f1e1b40f807d79232829f2e9d22e10

                                                                                                                                                                                    • C:\Users\Admin\Documents\DictionaryDLC\Trojan-Ransom.Win32.GenericCryptor.czx-f2a8501258feccae7fe2c4eead4b77dc968a1527d9f2473bf00ef4d007d56018.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      535KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      88e552d38d0e916b57e3626d42f48224

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      259db98f93662f52bdc377d322011da57cd38777

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f2a8501258feccae7fe2c4eead4b77dc968a1527d9f2473bf00ef4d007d56018

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8efa6e5aa9dd0b11a87d10a02e4c282655034c88c33372719951834cde0b4435736273ade80200890ca1f095c5acac255605054f4330970370e741efa85d3295

                                                                                                                                                                                    • C:\Users\Admin\Documents\DictionaryDLC\Trojan-Ransom.Win32.Wanna.zbu-a94659b6649ddbe769f8590a15e9d9d8d06a5445f046d27f2cc6fad5a3316916.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3.4MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      65878f6ba1227428edc4f22cb57df70a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      4341906a5fbd23e87033fcb880d97310d853d2e6

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a94659b6649ddbe769f8590a15e9d9d8d06a5445f046d27f2cc6fad5a3316916

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      25994f4e103fa23879a959e0498bcd2f4b98a889b7d6ea1fd181698be347cfc336cbed114d8f7dd0d25a6247f3535bd77be1dff8cf196ebbbb610bbbd9f12c45

                                                                                                                                                                                    • C:\Users\Admin\Documents\DictionaryDLC\Trojan.MSIL.Crypt.bvnw-d20f61784f92feb098ed1747126ba9fc2bd7c1647ba20b1aa6d3fb4dc31cb5c2.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      416KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      428d7d75c8abbd67a73189d9c1abee6b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      4fd205d984c744fd2078309eb421c5ec4fe58955

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d20f61784f92feb098ed1747126ba9fc2bd7c1647ba20b1aa6d3fb4dc31cb5c2

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7cc20990f54ddf5fd836e227992996447558593328f62c450dbddc35cdd00d338b9fea12993a919ab313a88f8535252990273f4c44b80d2286173fef5ca64bce

                                                                                                                                                                                    • C:\Users\Admin\Documents\DictionaryDLC\Trojan.MSIL.Crypt.hvgb-48e4d3b4045594c2139d817d402993e7491ace2ace4266e1a1712c6270479e56.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3.5MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2e554e049756dbae1ed4e668e9486153

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      bad730a3e8806ae663a133c9dd30e2094c26b207

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      48e4d3b4045594c2139d817d402993e7491ace2ace4266e1a1712c6270479e56

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8cca61f981ca92357785baef7b7f2c8e78cdb345b10dfa8dc28d20dc0acd6b584ec7de7bb7fb812116007965b29318ec3581c8bbf8ec819a25ba463150a74855

                                                                                                                                                                                    • C:\Users\Admin\Documents\DictionaryDLC\Trojan.MSIL.Crypt.hviy-14fb2aa12ad73fc6927969a05e2698a6905e9e188c564ce61284cbfcd845a4a8.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.6MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      cdbca739f4272e3e9e5b34df014f04e4

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      df73c6e47f0d01073e86b65b23cd444a5251492d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      14fb2aa12ad73fc6927969a05e2698a6905e9e188c564ce61284cbfcd845a4a8

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      44841e601d97543391daae739731df367b6d77be2c83f7ec6d58d152552d4ddc927959613e818c83ce98fd35136a109f50bc4802ecc85fd8398b4b1a25560033

                                                                                                                                                                                    • C:\Users\Admin\Documents\DictionaryDLC\Trojan.MSIL.Crypt.hvpg-6375719369c4457a51204aed049a96f71c25ccc9292015ab90de558b82e1f12d.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      61KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      6f5c9dcf076e39e28166ac617debec08

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f4251d803b83756fb2dc7156286e4d90850e9346

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6375719369c4457a51204aed049a96f71c25ccc9292015ab90de558b82e1f12d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e11f7fa48e512fd17edb262ed531a775900c6a754d1b2d75f52a522e1324f6356dddc863715e6301be60ce4284919461640abc68178762a31270b6b4535c04aa

                                                                                                                                                                                    • C:\Users\Admin\Documents\DictionaryDLC\Trojan.MSIL.Crypt.hvxd-ca17798b4c3db277e66cfbc68248ce559249415df40e3b891b37b68066a7b927.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.1MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      5df69154478cfcf81faf5bc0823ffaef

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      4132fdc59a60359e23387770319f504cd413cdf2

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ca17798b4c3db277e66cfbc68248ce559249415df40e3b891b37b68066a7b927

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      bb3a4f0731aad5933aaba0a8243bc5aaf448560d02f8d910a2a59ee11d27c4f57f33399beb06c388079b4e513358bfb3ba16c7f00ec5f0e41dba8b3f56defa2c

                                                                                                                                                                                    • C:\Users\Admin\Documents\DictionaryDLC\Win.Ransomware.Azvo-9979243-0-3d62c158407295209f15e44bd3df0b1881a057c6b658d16156c27c09b8bc9773.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.1MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      171eaa04f1e3c63f581358ede8d4e303

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5767a6794fd69506fa7222fb413b6eed67341322

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3d62c158407295209f15e44bd3df0b1881a057c6b658d16156c27c09b8bc9773

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      422f35c3cfc9ae8eb76fa31e102b9469c12601102d7e1dacb9a540280688bcede5897ee2001b46cbe2fa7a43ba4f01417fbeba1b02a5a7b706b61c020c41e0c7

                                                                                                                                                                                    • C:\Users\Admin\Documents\DictionaryDLC\Win.Ransomware.Azvo-9979243-0-7284e868a89f5aea711482f598fac6ab8f0bfbd926c20f54c1a4775892346078.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.3MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b00f1f2f1ce9bc53b5430112c2539e97

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d5e0b0d0951653d3b5bbf1a714807e09efc8f4b3

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7284e868a89f5aea711482f598fac6ab8f0bfbd926c20f54c1a4775892346078

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a2c9511df75e3b5a2fe95861461fe3d7924b1d31c82935b340b8134d95795454187eb6c74422822be7367d74c08455752f688ffd5e7b4eb8d92e6296c97026c9

                                                                                                                                                                                    • C:\Users\Admin\Documents\DictionaryDLC\Win.Ransomware.Generickdz-9866467-0-21bb5e5c228e200626f9eca75238ba74e9aaaa10159d62027fa2751c0ec5c5ee.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      94KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      501ec04df4581084aebd2ef5bf03a230

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      cbc3b02dffd44d256c3ff73efe324102d3b660cf

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      21bb5e5c228e200626f9eca75238ba74e9aaaa10159d62027fa2751c0ec5c5ee

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a7afcb59677c84a0b01093419cd6d702e2c60bbc0fb87fa3e230b58c1b076b9cf6295e9e1410626f96e2b4ab2c2907b938a19f878677f88564ddeb6c680a91d1

                                                                                                                                                                                    • C:\Users\Admin\Documents\DictionaryDLC\Win.Ransomware.Midie-9980258-0-357aabaf35a1097f30ddc6e352dae0b4716846b3860d85a30b64777173d04a6d.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      7.2MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      658e4032c436e732caa6fa636f85f5ce

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a57cf711ee60506a586d73d274d6ae0e406913d5

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      357aabaf35a1097f30ddc6e352dae0b4716846b3860d85a30b64777173d04a6d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      feb24f18de295da05b811d54e142d3a3fd0c522291a6ab943c554094108b94c63781e772a8dfbc2f1fa4ec552e2900e2c080f837f27bf7e1be0bc0a1805ddc17

                                                                                                                                                                                    • C:\Users\Admin\Documents\DictionaryDLC\decrypter.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      120KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      5787cf2cf780a8b991d64c3872435b73

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3ae69537ff1dd8d1c9d1a7cd74525ac8c1175c3c

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      0aa2dfd836cfa8515a26cc3f0a6c5481d7eca5e88defe20223bf2090a7c152cd

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a9a9e5381ceb9e908ebfe43a651b5d2bc07feb80d2e49dc06a7174cbd41b99e02ba0bd423e3cc21caa244f0d07f28f17858f4b9d4953d13b529897f75c392da1

                                                                                                                                                                                    • C:\Windows\SysWOW64\HelpMe.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.8MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      eff9e94ff9bc664a9b8f8f243e281282

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6417f2172376423a7244f926e260f2ee2129734a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      29e569d4aa866298a648f73a57d87b0f5d3676f9ececf71ff91b5083ffe6556d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      38941112231efa82043be55cd757bb232afd8a288e450d2e4da11aba672a403f2ebce94cf647a3efb9342b2b0305afecb566285f719790adf97631a6ecbb9b75

                                                                                                                                                                                    • C:\info.hta.blocked

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      68e848e5ba049ca6fc22eb01aeb3e228

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      50c5a18203413c93c3952daa021eb4aecca6516a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      abed4b5e5633a587ca59e983de2095b7ba6555e52948780ea92f1c380f861fd6

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      542c56751cd5fb12c1d4140016b293cffff5bfbaed5b5abbddcfb7c6f6ac38033a8b3b1fc48e5751008d594b74a44ba2fbc761d373f99f33b57450879d232cef

                                                                                                                                                                                    • F:\AUTORUN.INF

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      145B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ca13857b2fd3895a39f09d9dde3cca97

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      8b78c5b2ec97c372ebdcef92d14b0998f8dd6dd0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      cfe448b4506a95b33b529efa88f1ac704d8bdf98a941c065650ead27609318ae

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      55e5b5325968d1e5314527fb2d26012f5aae4a1c38e305417be273400cb1c6d0c22b85bddb501d7a5720a3f53bb5caf6ada8a7894232344c4f6c6ef85d226b47

                                                                                                                                                                                    • F:\HowToRestoreMyFiles.txt

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ead3680f3e49cde8d470408deef691f0

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      14b34ce89670974e1710d8cf1dba919b4d3d54b2

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e84ea3c508e143141511544f1af91b521dd0462a79b241d353fbe4c199e511ad

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      695b5a26aa9eb02a3ca9c96adb0f09eb13cfcee44c2d4a52a85664647cf1431798db304d70b69d702e7811a8afdd3bd759a9bb298f6575b265c1d6160196ab6c

                                                                                                                                                                                    • F:\info.txt

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      101B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a134f464de0c4c4aabb4def9eb946926

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      dc1bdd98007da3f1b532a6618890d84b6adffc41

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6f4f042e08dbd6b0f1c31254597f8ace9abce38dd136a893d4a5d6ff4fd01c77

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0d1e7480dbb4f0ea96b5e2595aa1eb21040e98059e6e100ffc1d3e4c1da474e5819d9ad5a6d69dcec61eaae44eb05ecd1ebe9d2a6c7ff3c7f6d3315448a2b0c8

                                                                                                                                                                                    • \??\c:\users\admin\desktop\00464\heur-trojan-ransom.msil.blocker.gen-2675562fe96bd7f22b201128e472ea918bc8b0df59d9076b988976443a59b1d2.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      695KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      e09f2640bd1549da4ec2c00a143a51e6

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      cb7db0d6e7597513e07697b15e037036d69ef46d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2675562fe96bd7f22b201128e472ea918bc8b0df59d9076b988976443a59b1d2

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      631bd051d5d021d6d0616658e617d7ffc2727d2536887904cca204e4a499fe3d05a265a9459e763113b3223ef5c8d6281b41f8cea7c62d6c20b9bb4c15ef921c

                                                                                                                                                                                    • \??\c:\users\admin\desktop\00464\heur-trojan-ransom.win32.cryptoff.vho-d22fc7bb9213b6d98569496cbc13cd2e9ba938c39b006f1749478d301e4168b6.exe

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      130KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      143ab4745c90980a782249da29ab1b6b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      8a7870c90175fe44fab24e37bd0fddc8c12d0cb0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d22fc7bb9213b6d98569496cbc13cd2e9ba938c39b006f1749478d301e4168b6

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      2362d78f0aa3037e89d128bb4008dbfde85853c47703188bb330dabad004aa55e186f50ea680f49e787576599abe09c786e1426dd234aa6e8fb0ea9fe503ac82

                                                                                                                                                                                    • \Device\HarddiskVolume1\info.hta

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9f6094a054247ea51cb4f253a693fa45

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d7a15682eb92821fd05877064bfd6ce0928824e9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9753870ea4217aafa4e00761f68b9562f95a8976d843f9ee145f3d5c61cee9b0

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0a5a08c9f66f9fc57da93273685d5a7f41609fb14894f97cf075c129df793642558eb7fd462c586b0961c496482cad665d5ce1e4cf0e860b4f3b7e82a7db7f77

                                                                                                                                                                                    • memory/1432-223-0x0000000000400000-0x000000000047894E-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      482KB

                                                                                                                                                                                    • memory/1432-18596-0x0000000000400000-0x000000000047894E-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      482KB

                                                                                                                                                                                    • memory/1432-1623-0x0000000000400000-0x000000000047894E-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      482KB

                                                                                                                                                                                    • memory/1464-185-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      36KB

                                                                                                                                                                                    • memory/1464-982-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      36KB

                                                                                                                                                                                    • memory/1500-92-0x000001A7BF3D0000-0x000001A7BF3F2000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      136KB

                                                                                                                                                                                    • memory/1500-108-0x000001A7BF920000-0x000001A7BF93E000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      120KB

                                                                                                                                                                                    • memory/1500-103-0x000001A7BF960000-0x000001A7BF9D6000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      472KB

                                                                                                                                                                                    • memory/1500-102-0x000001A7BF890000-0x000001A7BF8D4000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      272KB

                                                                                                                                                                                    • memory/1572-1497-0x0000000006310000-0x00000000063A6000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      600KB

                                                                                                                                                                                    • memory/1572-548-0x0000000002490000-0x00000000024C6000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      216KB

                                                                                                                                                                                    • memory/1572-1509-0x00000000063B0000-0x00000000063D2000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      136KB

                                                                                                                                                                                    • memory/1572-581-0x00000000058E0000-0x00000000058FE000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      120KB

                                                                                                                                                                                    • memory/1572-2840-0x0000000007F80000-0x00000000085FA000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6.5MB

                                                                                                                                                                                    • memory/1572-1502-0x00000000062A0000-0x00000000062BA000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      104KB

                                                                                                                                                                                    • memory/1572-584-0x0000000005DE0000-0x0000000005E2C000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      304KB

                                                                                                                                                                                    • memory/1572-561-0x0000000005910000-0x0000000005976000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      408KB

                                                                                                                                                                                    • memory/1572-555-0x0000000005000000-0x0000000005022000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      136KB

                                                                                                                                                                                    • memory/1572-562-0x0000000005980000-0x0000000005CD4000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3.3MB

                                                                                                                                                                                    • memory/1572-549-0x0000000005050000-0x0000000005678000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6.2MB

                                                                                                                                                                                    • memory/1572-560-0x00000000057F0000-0x0000000005856000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      408KB

                                                                                                                                                                                    • memory/2004-121-0x000001E6EC7B0000-0x000001E6EC7B1000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/2004-118-0x000001E6EC7B0000-0x000001E6EC7B1000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/2004-117-0x000001E6EC7B0000-0x000001E6EC7B1000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/2004-122-0x000001E6EC7B0000-0x000001E6EC7B1000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/2004-113-0x000001E6EC7B0000-0x000001E6EC7B1000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/2004-112-0x000001E6EC7B0000-0x000001E6EC7B1000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/2004-120-0x000001E6EC7B0000-0x000001E6EC7B1000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/2004-111-0x000001E6EC7B0000-0x000001E6EC7B1000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/2004-119-0x000001E6EC7B0000-0x000001E6EC7B1000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/2004-123-0x000001E6EC7B0000-0x000001E6EC7B1000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/2296-143-0x0000000000E70000-0x0000000000F2C000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      752KB

                                                                                                                                                                                    • memory/2480-150-0x0000000000230000-0x00000000002E2000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      712KB

                                                                                                                                                                                    • memory/2480-167-0x0000000004CF0000-0x0000000004CFA000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      40KB

                                                                                                                                                                                    • memory/2480-152-0x0000000005280000-0x0000000005824000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5.6MB

                                                                                                                                                                                    • memory/2480-156-0x0000000004D70000-0x0000000004E02000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      584KB

                                                                                                                                                                                    • memory/2560-1482-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.2MB

                                                                                                                                                                                    • memory/2560-416-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.2MB

                                                                                                                                                                                    • memory/2560-5974-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.2MB

                                                                                                                                                                                    • memory/2560-447-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.2MB

                                                                                                                                                                                    • memory/2600-222-0x0000000000400000-0x0000000000418000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      96KB

                                                                                                                                                                                    • memory/2600-18533-0x0000000000400000-0x0000000000418000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      96KB

                                                                                                                                                                                    • memory/2600-1479-0x0000000000400000-0x0000000000418000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      96KB

                                                                                                                                                                                    • memory/2600-216-0x0000000000400000-0x0000000000418000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      96KB

                                                                                                                                                                                    • memory/2600-3069-0x0000000000400000-0x0000000000418000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      96KB

                                                                                                                                                                                    • memory/2600-1480-0x000000005F000000-0x000000005F011000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      68KB

                                                                                                                                                                                    • memory/2600-5463-0x0000000000400000-0x0000000000418000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      96KB

                                                                                                                                                                                    • memory/2600-215-0x0000000000400000-0x0000000000418000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      96KB

                                                                                                                                                                                    • memory/3128-158-0x00000000014F0000-0x00000000014F6000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      24KB

                                                                                                                                                                                    • memory/3128-148-0x0000000000E10000-0x0000000000E5E000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      312KB

                                                                                                                                                                                    • memory/3228-5468-0x0000000000400000-0x000000000240A000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      32.0MB

                                                                                                                                                                                    • memory/3228-3071-0x0000000000400000-0x000000000240A000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      32.0MB

                                                                                                                                                                                    • memory/3228-1481-0x0000000000400000-0x000000000240A000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      32.0MB

                                                                                                                                                                                    • memory/3244-6947-0x00000294EEF00000-0x00000294EEF24000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      144KB

                                                                                                                                                                                    • memory/3244-6943-0x00000294EEF00000-0x00000294EEF2A000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      168KB

                                                                                                                                                                                    • memory/3452-811-0x0000000002300000-0x000000000231C000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      112KB

                                                                                                                                                                                    • memory/3452-165-0x0000000000210000-0x000000000023C000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      176KB

                                                                                                                                                                                    • memory/3452-650-0x0000000000A30000-0x0000000000A38000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      32KB

                                                                                                                                                                                    • memory/3524-570-0x0000000000400000-0x00000000023D5000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      31.8MB

                                                                                                                                                                                    • memory/4236-1435-0x0000000000400000-0x00000000023D5000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      31.8MB

                                                                                                                                                                                    • memory/4244-161-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      36KB

                                                                                                                                                                                    • memory/4244-184-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      36KB

                                                                                                                                                                                    • memory/4280-1198-0x0000000000400000-0x00000000005BB000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.7MB

                                                                                                                                                                                    • memory/4280-1625-0x0000000000400000-0x00000000005BB000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.7MB

                                                                                                                                                                                    • memory/4280-190-0x0000000000400000-0x00000000005BB000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.7MB

                                                                                                                                                                                    • memory/4504-12040-0x0000000000860000-0x0000000000891000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      196KB

                                                                                                                                                                                    • memory/4504-14978-0x0000000000860000-0x0000000000891000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      196KB

                                                                                                                                                                                    • memory/4584-7647-0x00000243DC550000-0x00000243DC55A000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      40KB

                                                                                                                                                                                    • memory/4584-7660-0x00000243DC570000-0x00000243DC57A000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      40KB

                                                                                                                                                                                    • memory/4584-7655-0x00000243DC560000-0x00000243DC568000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      32KB

                                                                                                                                                                                    • memory/4584-7634-0x00000243DC3E0000-0x00000243DC3FC000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      112KB

                                                                                                                                                                                    • memory/5244-14913-0x0000000000620000-0x0000000000651000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      196KB

                                                                                                                                                                                    • memory/5316-18506-0x0000000006BE0000-0x0000000006C2C000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      304KB

                                                                                                                                                                                    • memory/5328-2296-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.2MB

                                                                                                                                                                                    • memory/5328-2991-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.2MB

                                                                                                                                                                                    • memory/5724-1736-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.2MB

                                                                                                                                                                                    • memory/5724-1804-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.2MB

                                                                                                                                                                                    • memory/5724-2871-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.2MB

                                                                                                                                                                                    • memory/5832-14915-0x0000000000400000-0x0000000000487000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      540KB

                                                                                                                                                                                    • memory/5832-11189-0x0000000000400000-0x0000000000487000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      540KB

                                                                                                                                                                                    • memory/6060-5920-0x0000000000400000-0x0000000000471000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      452KB

                                                                                                                                                                                    • memory/6060-5872-0x0000000000400000-0x0000000000471000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      452KB

                                                                                                                                                                                    • memory/6300-5428-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.2MB

                                                                                                                                                                                    • memory/6300-5426-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.2MB

                                                                                                                                                                                    • memory/6752-5823-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.2MB

                                                                                                                                                                                    • memory/6752-5825-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.2MB

                                                                                                                                                                                    • memory/7064-7063-0x00000000006A0000-0x00000000006D4000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      208KB

                                                                                                                                                                                    • memory/7064-7089-0x0000000000D70000-0x0000000000D76000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      24KB

                                                                                                                                                                                    • memory/7064-7123-0x0000000000D80000-0x0000000000DA4000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      144KB

                                                                                                                                                                                    • memory/7064-7297-0x0000000000DA0000-0x0000000000DA6000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      24KB

                                                                                                                                                                                    • memory/7592-15118-0x00000000059C0000-0x0000000005D14000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3.3MB

                                                                                                                                                                                    • memory/7592-15156-0x0000000006140000-0x000000000618C000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      304KB

                                                                                                                                                                                    • memory/8576-15200-0x0000000000620000-0x0000000000651000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      196KB

                                                                                                                                                                                    • memory/8576-14838-0x0000000000620000-0x0000000000651000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      196KB

                                                                                                                                                                                    • memory/9076-5588-0x0000000006720000-0x000000000674C000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      176KB

                                                                                                                                                                                    • memory/9076-4723-0x00000000009D0000-0x00000000009F0000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      128KB

                                                                                                                                                                                    • memory/9076-4741-0x00000000053E0000-0x000000000547C000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      624KB

                                                                                                                                                                                    • memory/9076-6225-0x0000000007710000-0x0000000007722000-memory.dmp

                                                                                                                                                                                      Filesize

                                                                                                                                                                                      72KB